Edit tour
Linux
Analysis Report
arm.elf
Overview
General Information
Sample name: | arm.elf |
Analysis ID: | 1544946 |
MD5: | a44953623e4e93251f56a63184b413bb |
SHA1: | 156861e7ff84e111b3f842ea990b10882496c50c |
SHA256: | 6341bd6f37493383aab7b6d5f3603f73a42378716715e2aaa3a3ccb9d8e67720 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 52 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1544946 |
Start date and time: | 2024-10-29 21:57:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 34s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | arm.elf |
Detection: | MAL |
Classification: | mal52.troj.linELF@0/0@650/0 |
- VT rate limit hit for: arm.elf
Command: | /tmp/arm.elf |
PID: | 5432 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | t.me/chertikotov |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Networking |
---|
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | Socket: | Jump to behavior |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | Direct Volume Access | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
47% | ReversingLabs | Linux.Trojan.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
193.84.71.119 | unknown | unknown | true | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
193.84.71.119 | unknown | Poland | 199478 | RADIOCABLE-ASES | true |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
193.84.71.119 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
RADIOCABLE-ASES | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.037177821778627 |
TrID: |
|
File name: | arm.elf |
File size: | 50'004 bytes |
MD5: | a44953623e4e93251f56a63184b413bb |
SHA1: | 156861e7ff84e111b3f842ea990b10882496c50c |
SHA256: | 6341bd6f37493383aab7b6d5f3603f73a42378716715e2aaa3a3ccb9d8e67720 |
SHA512: | 7a00196c6ec3685274d7f0bc7c19a727b7b0fe980be2fc540368b1ca985ce616c25742a3c3258b510629346bbaa943f877019ffacd73a8b395fd8015da31242d |
SSDEEP: | 768:v+m+N34hWWEATTGUVw5Cb7oeYmevKmVqbvSro8ZenmB0NOnjnh6a79:t+94kUVw+sJpnsrSLgQpD |
TLSH: | B5230882FC81EA07D6D01376BA5E51DE33217399E1DE3302AD126F613BDA91F0DAB144 |
File Content Preview: | .ELF...a..........(.........4...........4. ...(.....................................................x...............Q.td..................................-...L."...>-..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 49604 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0xb530 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x135e0 | 0xb5e0 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x135f4 | 0xb5f4 | 0xa14 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x1c00c | 0xc00c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x1c014 | 0xc014 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x1c020 | 0xc020 | 0x164 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x1c184 | 0xc184 | 0x440 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xc184 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0xc008 | 0xc008 | 6.0742 | 0x5 | R E | 0x8000 | .init .text .fini .rodata | |
LOAD | 0xc00c | 0x1c00c | 0x1c00c | 0x178 | 0x5b8 | 0.8382 | 0x6 | RW | 0x8000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 21:57:55.531894922 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:55.537455082 CET | 38241 | 58762 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:55.537498951 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:55.538835049 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:55.544361115 CET | 38241 | 58762 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:55.544403076 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:55.549791098 CET | 38241 | 58762 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:56.458026886 CET | 38241 | 58762 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:56.458369970 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:56.458369970 CET | 58762 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:56.500714064 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:56.506032944 CET | 38241 | 58764 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:56.506129026 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:56.506995916 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:56.512231112 CET | 38241 | 58764 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:56.512288094 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:56.517613888 CET | 38241 | 58764 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:57.408879042 CET | 38241 | 58764 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:57.409065962 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:57.409065962 CET | 58764 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:57.453413963 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:57.458816051 CET | 38241 | 58766 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:57.458877087 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:57.459461927 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:57.465348005 CET | 38241 | 58766 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:57.465450048 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:57.470979929 CET | 38241 | 58766 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:58.384253025 CET | 38241 | 58766 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:58.384599924 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:58.384599924 CET | 58766 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:58.428431988 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:58.433995962 CET | 38241 | 58768 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:58.434056997 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:58.434931993 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:58.440357924 CET | 38241 | 58768 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:58.440414906 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:58.445934057 CET | 38241 | 58768 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:59.326817989 CET | 38241 | 58768 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:59.327049017 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:59.327146053 CET | 58768 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:59.373812914 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:59.379182100 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:59.379256010 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:59.379834890 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:59.385118961 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:57:59.385164976 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:57:59.390486002 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:00.276344061 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:00.276388884 CET | 38241 | 58770 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:00.276778936 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:00.276778936 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:00.276778936 CET | 58770 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:00.321111917 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:00.326585054 CET | 38241 | 58772 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:00.326637983 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:00.327173948 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:00.332571030 CET | 38241 | 58772 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:00.332663059 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:00.338129044 CET | 38241 | 58772 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:01.231478930 CET | 38241 | 58772 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:01.231643915 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:01.231669903 CET | 58772 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:01.275924921 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:01.281441927 CET | 38241 | 58774 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:01.281692982 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:01.282458067 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:01.287821054 CET | 38241 | 58774 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:01.287919998 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:01.293337107 CET | 38241 | 58774 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:02.172463894 CET | 38241 | 58774 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:02.172683001 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:02.172750950 CET | 58774 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:02.220302105 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:02.226393938 CET | 38241 | 58776 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:02.226501942 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:02.227088928 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:02.232995033 CET | 38241 | 58776 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:02.233061075 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:02.239779949 CET | 38241 | 58776 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:03.123868942 CET | 38241 | 58776 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:03.124057055 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:03.124075890 CET | 58776 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:03.170135021 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:03.175676107 CET | 38241 | 58778 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:03.175729036 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:03.176228046 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:03.182221889 CET | 38241 | 58778 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:03.182261944 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:03.187937975 CET | 38241 | 58778 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:04.072403908 CET | 38241 | 58778 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:04.072638988 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:04.072746038 CET | 58778 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:04.120795965 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:04.127213955 CET | 38241 | 58780 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:04.127394915 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:04.128276110 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:04.134007931 CET | 38241 | 58780 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:04.134263992 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:04.140382051 CET | 38241 | 58780 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:05.026860952 CET | 38241 | 58780 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:05.027163982 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:05.027286053 CET | 58780 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:05.074897051 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:05.080782890 CET | 38241 | 58782 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:05.081079960 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:05.082093000 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:05.087713003 CET | 38241 | 58782 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:05.087970972 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:05.093786955 CET | 38241 | 58782 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:05.967096090 CET | 38241 | 58782 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:05.967344046 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:05.967344046 CET | 58782 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:06.012788057 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:06.018735886 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:06.018915892 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:06.019470930 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:06.025180101 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:06.025273085 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:06.031569958 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:06.915163040 CET | 38241 | 58784 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:06.915623903 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:06.915623903 CET | 58784 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:06.964986086 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:06.970830917 CET | 38241 | 58786 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:06.971103907 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:06.972179890 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:06.977919102 CET | 38241 | 58786 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:06.978132963 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:06.984358072 CET | 38241 | 58786 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:07.901441097 CET | 38241 | 58786 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:07.901824951 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:07.902034044 CET | 58786 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:07.952297926 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:07.958192110 CET | 38241 | 58788 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:07.958507061 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:07.959408045 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:07.965205908 CET | 38241 | 58788 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:07.965540886 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:07.971191883 CET | 38241 | 58788 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:08.854046106 CET | 38241 | 58788 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:08.854309082 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:08.854309082 CET | 58788 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:08.898978949 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:08.904551983 CET | 38241 | 58790 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:08.904803038 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:08.905395031 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:08.910948038 CET | 38241 | 58790 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:08.911036015 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:08.916583061 CET | 38241 | 58790 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:09.800636053 CET | 38241 | 58790 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:09.800837040 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:09.801026106 CET | 58790 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:09.847701073 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:09.853055954 CET | 38241 | 58792 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:09.853156090 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:09.853974104 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:09.859560966 CET | 38241 | 58792 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:09.859663010 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:09.865174055 CET | 38241 | 58792 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:10.758210897 CET | 38241 | 58792 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:10.758285046 CET | 38241 | 58792 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:10.758296967 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:10.758327961 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:10.758409023 CET | 58792 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:10.802782059 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:10.808212996 CET | 38241 | 58794 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:10.808295965 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:10.809258938 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:10.814662933 CET | 38241 | 58794 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:10.814773083 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:10.820113897 CET | 38241 | 58794 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:11.712546110 CET | 38241 | 58794 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:11.712733030 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:11.712882042 CET | 58794 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:11.758177996 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:11.763586044 CET | 38241 | 58796 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:11.763655901 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:11.764400959 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:11.769731998 CET | 38241 | 58796 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:11.769794941 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:11.775177002 CET | 38241 | 58796 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:12.668955088 CET | 38241 | 58796 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:12.669003963 CET | 38241 | 58796 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:12.669047117 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:12.669047117 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:12.669306993 CET | 58796 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:12.714256048 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:12.719651937 CET | 38241 | 58798 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:12.719743013 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:12.720669031 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:12.726135015 CET | 38241 | 58798 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:12.726253033 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:12.731781960 CET | 38241 | 58798 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:13.629925013 CET | 38241 | 58798 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:13.630172968 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:13.630388975 CET | 58798 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:13.673448086 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:13.678853989 CET | 38241 | 58800 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:13.678935051 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:13.679881096 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:13.685455084 CET | 38241 | 58800 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:13.685605049 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:13.690953016 CET | 38241 | 58800 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:14.580893993 CET | 38241 | 58800 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:14.581152916 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:14.581346989 CET | 58800 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:14.624409914 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:14.629806995 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:14.629942894 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:14.630690098 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:14.636034012 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:14.636091948 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:14.641493082 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:15.523761988 CET | 38241 | 58802 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:15.523900986 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:15.524029016 CET | 58802 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:15.569714069 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:15.575220108 CET | 38241 | 58804 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:15.575304031 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:15.576179981 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:15.581533909 CET | 38241 | 58804 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:15.581604004 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:15.587091923 CET | 38241 | 58804 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:16.481004000 CET | 38241 | 58804 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:16.481249094 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:16.481332064 CET | 58804 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:16.532110929 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:16.538768053 CET | 38241 | 58806 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:16.538861036 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:16.539792061 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:16.545191050 CET | 38241 | 58806 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:16.545265913 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:16.550816059 CET | 38241 | 58806 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:17.435343027 CET | 38241 | 58806 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:17.435406923 CET | 38241 | 58806 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:17.435554981 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:17.435555935 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:17.435710907 CET | 58806 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:17.480974913 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:17.486562967 CET | 38241 | 58808 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:17.486641884 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:17.487588882 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:17.493010044 CET | 38241 | 58808 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:17.493067980 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:17.498420000 CET | 38241 | 58808 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:18.407181025 CET | 38241 | 58808 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:18.407416105 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:18.407440901 CET | 58808 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:18.451975107 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:18.457355022 CET | 38241 | 58810 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:18.457401991 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:18.457905054 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:18.464442015 CET | 38241 | 58810 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:18.464487076 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:18.469867945 CET | 38241 | 58810 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:19.344293118 CET | 38241 | 58810 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:19.344525099 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:19.344733953 CET | 58810 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:19.393675089 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:19.399214029 CET | 38241 | 58812 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:19.399307966 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:19.400366068 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:19.406867981 CET | 38241 | 58812 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:19.406923056 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:19.412347078 CET | 38241 | 58812 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:20.306906939 CET | 38241 | 58812 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:20.307207108 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:20.307307959 CET | 58812 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:20.351331949 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:20.356776953 CET | 38241 | 58814 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:20.356836081 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:20.357407093 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:20.362858057 CET | 38241 | 58814 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:20.362915039 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:20.368257999 CET | 38241 | 58814 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:21.307389975 CET | 38241 | 58814 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:21.307718992 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:21.307719946 CET | 58814 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:21.353214979 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:21.358772993 CET | 38241 | 58816 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:21.358839035 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:21.359404087 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:21.364841938 CET | 38241 | 58816 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:21.364976883 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:21.370429039 CET | 38241 | 58816 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:22.274354935 CET | 38241 | 58816 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:22.274585009 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:22.274616003 CET | 58816 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:22.321547031 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:22.327053070 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:22.327178001 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:22.327903032 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:22.333193064 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:22.333264112 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:22.338573933 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:23.220046997 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:23.220068932 CET | 38241 | 58818 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:23.220374107 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:23.220374107 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:23.220374107 CET | 58818 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:23.266282082 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:23.271795988 CET | 38241 | 58820 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:23.272003889 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:23.272913933 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:23.278435946 CET | 38241 | 58820 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:23.278561115 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:23.284045935 CET | 38241 | 58820 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:24.183484077 CET | 38241 | 58820 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:24.183510065 CET | 38241 | 58820 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:24.183911085 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:24.183911085 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:24.183911085 CET | 58820 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:24.242511988 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:24.248507977 CET | 38241 | 58822 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:24.248716116 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:24.250013113 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:24.255414009 CET | 38241 | 58822 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:24.255536079 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:24.260967970 CET | 38241 | 58822 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:25.167038918 CET | 38241 | 58822 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:25.167629004 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:25.167629004 CET | 58822 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:25.214173079 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:25.219746113 CET | 38241 | 58824 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:25.219877958 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:25.220711946 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:25.226599932 CET | 38241 | 58824 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:25.226753950 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:25.232295036 CET | 38241 | 58824 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:26.143131018 CET | 38241 | 58824 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:26.143362045 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:26.143475056 CET | 58824 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:26.189688921 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:26.195321083 CET | 38241 | 58826 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:26.195519924 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:26.196455002 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:26.201987028 CET | 38241 | 58826 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:26.202260971 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:26.208327055 CET | 38241 | 58826 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:27.153024912 CET | 38241 | 58826 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:27.153274059 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:27.153326035 CET | 58826 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:27.198251009 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:27.203749895 CET | 38241 | 58828 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:27.204065084 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:27.204792023 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:27.210227966 CET | 38241 | 58828 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:27.210352898 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:27.215755939 CET | 38241 | 58828 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:28.108258963 CET | 38241 | 58828 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:28.108701944 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:28.108701944 CET | 58828 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:28.152931929 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:28.158389091 CET | 38241 | 58830 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:28.158569098 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:28.159127951 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:28.164702892 CET | 38241 | 58830 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:28.164880037 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:28.170627117 CET | 38241 | 58830 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:29.062880039 CET | 38241 | 58830 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:29.062901020 CET | 38241 | 58830 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:29.063116074 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:29.063116074 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:29.063143015 CET | 58830 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:29.109313965 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:29.115473032 CET | 38241 | 58832 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:29.115541935 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:29.116158962 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:29.122107983 CET | 38241 | 58832 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:29.122176886 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:29.127803087 CET | 38241 | 58832 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:30.013171911 CET | 38241 | 58832 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:30.013247013 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:30.013336897 CET | 58832 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:30.061796904 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:30.067246914 CET | 38241 | 58834 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:30.067347050 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:30.067934990 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:30.073427916 CET | 38241 | 58834 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:30.073477983 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:30.079070091 CET | 38241 | 58834 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:30.966906071 CET | 38241 | 58834 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:30.967288971 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:30.967288971 CET | 58834 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:31.011899948 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:31.017561913 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:31.017621994 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:31.018194914 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:31.023576975 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:31.023644924 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:31.030684948 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:31.913669109 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:31.913876057 CET | 38241 | 58836 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:31.914041996 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:31.914042950 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:31.914042950 CET | 58836 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:31.959525108 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:31.966063023 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:31.966145039 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:31.966721058 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:31.972138882 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:31.972213984 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:31.977526903 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:32.859966993 CET | 38241 | 58838 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:32.860215902 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:32.860318899 CET | 58838 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:32.909681082 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:32.915194035 CET | 38241 | 58840 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:32.915307045 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:32.915885925 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:32.921623945 CET | 38241 | 58840 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:32.921761990 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:32.927227974 CET | 38241 | 58840 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:33.811674118 CET | 38241 | 58840 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:33.812366009 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:33.812366962 CET | 58840 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:33.858122110 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:33.863986969 CET | 38241 | 58842 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:33.864198923 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:33.865068913 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:33.870938063 CET | 38241 | 58842 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:33.871131897 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:33.877010107 CET | 38241 | 58842 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:34.761230946 CET | 38241 | 58842 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:34.761677027 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:34.761677027 CET | 58842 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:34.806241035 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:34.811681032 CET | 38241 | 58844 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:34.811779022 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:34.812347889 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:34.817662954 CET | 38241 | 58844 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:34.817732096 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:34.823288918 CET | 38241 | 58844 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:35.698987007 CET | 38241 | 58844 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:35.699451923 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:35.699665070 CET | 58844 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:35.745423079 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:35.751143932 CET | 38241 | 58846 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:35.751353979 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:35.752103090 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:35.757637024 CET | 38241 | 58846 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:35.757679939 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:35.763214111 CET | 38241 | 58846 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:36.645844936 CET | 38241 | 58846 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:36.646059990 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:36.646059990 CET | 58846 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:36.692588091 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:36.698183060 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:36.698280096 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:36.699079990 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:36.704746008 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:36.704860926 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:36.710442066 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:37.633840084 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:37.634042025 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:37.634042978 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:37.898453951 CET | 38241 | 58848 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:37.898734093 CET | 58848 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:37.935477972 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:37.941598892 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:37.941715956 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:37.942259073 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:37.947662115 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:37.947746992 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:37.953183889 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:38.836221933 CET | 38241 | 58850 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:38.836646080 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:38.836646080 CET | 58850 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:38.882453918 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:38.887919903 CET | 38241 | 58852 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:38.887984037 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:38.888540030 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:38.893918037 CET | 38241 | 58852 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:38.894015074 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:38.899498940 CET | 38241 | 58852 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:39.773197889 CET | 38241 | 58852 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:39.773524046 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:39.773524046 CET | 58852 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:39.817730904 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:39.825519085 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:39.825635910 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:39.826121092 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:39.831748009 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:39.831809998 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:39.837522984 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:40.729950905 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:40.730006933 CET | 38241 | 58854 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:40.730249882 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:40.730249882 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:40.730586052 CET | 58854 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:40.775393009 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:40.781397104 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:40.781655073 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:40.782195091 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:40.787841082 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:40.788073063 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:40.793451071 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:41.677053928 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:41.677228928 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:41.677228928 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:41.677325010 CET | 38241 | 58856 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:41.677390099 CET | 58856 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:41.719590902 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:41.725068092 CET | 38241 | 58858 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:41.725138903 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:41.725831032 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:41.731165886 CET | 38241 | 58858 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:41.731216908 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:41.736720085 CET | 38241 | 58858 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:42.629625082 CET | 38241 | 58858 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:42.629929066 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:42.630059004 CET | 58858 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:42.676870108 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:42.682651997 CET | 38241 | 58860 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:42.683141947 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:42.684118986 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:42.689832926 CET | 38241 | 58860 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:42.690062046 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:42.696131945 CET | 38241 | 58860 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:43.631953955 CET | 38241 | 58860 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:43.632122040 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:43.632143021 CET | 58860 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:43.677407026 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:43.682827950 CET | 38241 | 58862 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:43.682887077 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:43.683479071 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:43.688865900 CET | 38241 | 58862 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:43.688961029 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:43.694520950 CET | 38241 | 58862 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:44.579411983 CET | 38241 | 58862 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:44.579500914 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:44.579673052 CET | 58862 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:44.627367020 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:44.633873940 CET | 38241 | 58864 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:44.634032011 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:44.634843111 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:44.640161037 CET | 38241 | 58864 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:44.640214920 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:44.645571947 CET | 38241 | 58864 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:45.528789043 CET | 38241 | 58864 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:45.529064894 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:45.529064894 CET | 58864 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:45.574848890 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:45.581991911 CET | 38241 | 58866 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:45.582072020 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:45.582667112 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:45.589818001 CET | 38241 | 58866 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:45.589873075 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:45.595294952 CET | 38241 | 58866 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:46.506000996 CET | 38241 | 58866 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:46.506167889 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:46.506253958 CET | 58866 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:46.549621105 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:46.555058002 CET | 38241 | 58868 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:46.555111885 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:46.555723906 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:46.561086893 CET | 38241 | 58868 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:46.561178923 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:46.566534042 CET | 38241 | 58868 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:47.482954025 CET | 38241 | 58868 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:47.483094931 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:47.483176947 CET | 58868 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:47.526622057 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:47.531990051 CET | 38241 | 58870 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:47.532066107 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:47.532733917 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:47.538090944 CET | 38241 | 58870 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:47.538193941 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:47.543668985 CET | 38241 | 58870 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:48.438913107 CET | 38241 | 58870 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:48.439109087 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:48.439215899 CET | 58870 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:48.486033916 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:48.492013931 CET | 38241 | 58872 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:48.492096901 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:48.493021965 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:48.498560905 CET | 38241 | 58872 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:48.498667955 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:48.504128933 CET | 38241 | 58872 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:49.447447062 CET | 38241 | 58872 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:49.447644949 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:49.447700024 CET | 58872 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:49.497442961 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:49.504396915 CET | 38241 | 58874 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:49.504456997 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:49.505177021 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:49.510896921 CET | 38241 | 58874 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:49.510981083 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:49.516712904 CET | 38241 | 58874 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:50.400557041 CET | 38241 | 58874 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:50.400834084 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:50.400865078 CET | 58874 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:50.444730997 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:50.450158119 CET | 38241 | 58876 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:50.450381041 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:50.451097965 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:50.457339048 CET | 38241 | 58876 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:50.457587957 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:50.463778973 CET | 38241 | 58876 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:51.337819099 CET | 38241 | 58876 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:51.338037968 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:51.338187933 CET | 58876 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:51.384551048 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:51.390690088 CET | 38241 | 58878 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:51.390778065 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:51.391917944 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:51.397362947 CET | 38241 | 58878 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:51.397466898 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:51.403012037 CET | 38241 | 58878 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:52.509505987 CET | 38241 | 58878 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:52.509622097 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:52.509661913 CET | 58878 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:52.553303003 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:52.558912992 CET | 38241 | 58880 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:52.558979988 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:52.559633970 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:52.564975023 CET | 38241 | 58880 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:52.565041065 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:52.570468903 CET | 38241 | 58880 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:53.452992916 CET | 38241 | 58880 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:53.453308105 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:53.453308105 CET | 58880 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:53.499617100 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:53.505494118 CET | 38241 | 58882 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:53.505615950 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:53.506326914 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:53.512120962 CET | 38241 | 58882 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:53.512203932 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:53.517940998 CET | 38241 | 58882 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:54.404514074 CET | 38241 | 58882 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:54.404794931 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:54.404794931 CET | 58882 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:54.452863932 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:54.458333015 CET | 38241 | 58884 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:54.458403111 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:54.459012032 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:54.465565920 CET | 38241 | 58884 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:54.465686083 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:54.471488953 CET | 38241 | 58884 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:55.367424011 CET | 38241 | 58884 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:55.367651939 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:55.367651939 CET | 58884 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:55.411079884 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:55.416610003 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:55.416721106 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:55.417331934 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:55.422733068 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:55.422864914 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:55.428246975 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:56.314182043 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:56.314244032 CET | 38241 | 58886 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:56.314507008 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:56.314507961 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:56.314507961 CET | 58886 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:56.359296083 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:56.364885092 CET | 38241 | 58888 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:56.365045071 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:56.365576029 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:56.370982885 CET | 38241 | 58888 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:56.371084929 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:56.376482964 CET | 38241 | 58888 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:57.276566982 CET | 38241 | 58888 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:57.276701927 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:57.276702881 CET | 58888 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:57.320240021 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:57.325716972 CET | 38241 | 58890 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:57.325788975 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:57.326271057 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:57.331676006 CET | 38241 | 58890 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:57.331732988 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:57.337133884 CET | 38241 | 58890 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:58.213509083 CET | 38241 | 58890 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:58.213973045 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:58.213973999 CET | 58890 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:58.259877920 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:58.265616894 CET | 38241 | 58892 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:58.265747070 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:58.266206980 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:58.272005081 CET | 38241 | 58892 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:58.272092104 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:58.278242111 CET | 38241 | 58892 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:59.171258926 CET | 38241 | 58892 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:59.171353102 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:59.171391964 CET | 58892 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:59.214381933 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:59.219881058 CET | 38241 | 58894 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:59.219938040 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:59.220387936 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:59.226129055 CET | 38241 | 58894 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:58:59.226176023 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:58:59.231658936 CET | 38241 | 58894 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:00.124433041 CET | 38241 | 58894 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:00.124648094 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:00.124679089 CET | 58894 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:00.168693066 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:00.174735069 CET | 38241 | 58896 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:00.174792051 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:00.175276995 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:00.183571100 CET | 38241 | 58896 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:00.183619976 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:00.189632893 CET | 38241 | 58896 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:01.091463089 CET | 38241 | 58896 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:01.091684103 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:01.091715097 CET | 58896 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:01.133512020 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:01.139333010 CET | 38241 | 58898 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:01.139419079 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:01.139858961 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:01.145255089 CET | 38241 | 58898 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:01.145308018 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:01.150700092 CET | 38241 | 58898 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:02.038239956 CET | 38241 | 58898 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:02.038307905 CET | 38241 | 58898 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:02.038472891 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:02.038472891 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:02.038474083 CET | 58898 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:02.081351042 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:02.086760044 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:02.086819887 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:02.087407112 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:02.093069077 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:02.093112946 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:02.098542929 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:02.992847919 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:02.992923975 CET | 38241 | 58900 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:02.992985964 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:02.993009090 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:02.993009090 CET | 58900 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:03.038115978 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:03.043565035 CET | 38241 | 58902 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:03.043632030 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:03.044070959 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:03.049578905 CET | 38241 | 58902 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:03.049675941 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:03.055157900 CET | 38241 | 58902 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:03.962935925 CET | 38241 | 58902 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:03.963160992 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:03.963191986 CET | 58902 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:04.014914989 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:04.020447016 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:04.020503998 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:04.021169901 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:04.026711941 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:04.026760101 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:04.032167912 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:05.134459019 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:05.134567976 CET | 38241 | 58904 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:05.134608984 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:05.134608984 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:05.134653091 CET | 58904 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:05.178936958 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:05.184454918 CET | 38241 | 58906 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:05.184520960 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:05.185044050 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:05.190395117 CET | 38241 | 58906 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:05.190447092 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:05.195866108 CET | 38241 | 58906 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:06.090641022 CET | 38241 | 58906 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:06.090775967 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:06.090807915 CET | 58906 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:06.136712074 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:06.142148972 CET | 38241 | 58908 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:06.142208099 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:06.142750978 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:06.148628950 CET | 38241 | 58908 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:06.148679018 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:06.154277086 CET | 38241 | 58908 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:07.038120031 CET | 38241 | 58908 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:07.038233042 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:07.038255930 CET | 58908 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:07.082736969 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:07.088962078 CET | 38241 | 58910 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:07.089061975 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:07.089684010 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:07.095264912 CET | 38241 | 58910 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:07.095349073 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:07.101244926 CET | 38241 | 58910 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:08.028167009 CET | 38241 | 58910 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:08.028386116 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:08.028417110 CET | 58910 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:08.076261044 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:08.081902027 CET | 38241 | 58912 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:08.081964970 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:08.082494974 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:08.089448929 CET | 38241 | 58912 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:08.089510918 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:08.096278906 CET | 38241 | 58912 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:09.094074011 CET | 38241 | 58912 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:09.094168901 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:09.094239950 CET | 58912 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:09.137640953 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:09.143134117 CET | 38241 | 58914 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:09.143234015 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:09.144021988 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:09.149512053 CET | 38241 | 58914 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:09.149590015 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:09.155008078 CET | 38241 | 58914 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:10.049721956 CET | 38241 | 58914 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:10.050014019 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:10.050106049 CET | 58914 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:10.098208904 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:10.103935957 CET | 38241 | 58916 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:10.103988886 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:10.104805946 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:10.110229015 CET | 38241 | 58916 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:10.110307932 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:10.116000891 CET | 38241 | 58916 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:11.011245966 CET | 38241 | 58916 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:11.011336088 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:11.011550903 CET | 58916 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:11.057306051 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:11.062988997 CET | 38241 | 58918 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:11.063117981 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:11.063956976 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:11.069478989 CET | 38241 | 58918 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:11.069555044 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:11.075010061 CET | 38241 | 58918 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:12.166081905 CET | 38241 | 58918 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:12.166429043 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:12.166466951 CET | 58918 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:12.212419987 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:12.217946053 CET | 38241 | 58920 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:12.218018055 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:12.218815088 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:12.224241972 CET | 38241 | 58920 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:12.224296093 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:12.229655981 CET | 38241 | 58920 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:13.106039047 CET | 38241 | 58920 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:13.106285095 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:13.106393099 CET | 58920 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:13.153873920 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:13.159955978 CET | 38241 | 58922 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:13.160056114 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:13.160923958 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:13.166826010 CET | 38241 | 58922 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:13.166894913 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:13.172741890 CET | 38241 | 58922 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:14.067281961 CET | 38241 | 58922 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:14.067560911 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:14.067599058 CET | 58922 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:14.112979889 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:14.118555069 CET | 38241 | 58924 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:14.118637085 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:14.119556904 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:14.125123024 CET | 38241 | 58924 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:14.125190973 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:14.133419037 CET | 38241 | 58924 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:15.027002096 CET | 38241 | 58924 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:15.027299881 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:15.027645111 CET | 58924 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:15.071080923 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:15.076690912 CET | 38241 | 58926 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:15.076787949 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:15.077624083 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:15.083524942 CET | 38241 | 58926 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:15.083674908 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:15.089319944 CET | 38241 | 58926 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:15.997706890 CET | 38241 | 58926 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:15.998016119 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:15.998017073 CET | 58926 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:16.044903040 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:16.050544977 CET | 38241 | 58928 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:16.050694942 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:16.051230907 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:16.056830883 CET | 38241 | 58928 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:16.056916952 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:16.062374115 CET | 38241 | 58928 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:16.954854965 CET | 38241 | 58928 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:16.955046892 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:16.955194950 CET | 58928 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:17.007186890 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:17.013168097 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:17.013273954 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:17.015028954 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:17.020747900 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:17.020845890 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:17.026719093 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:17.908621073 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:17.908674002 CET | 38241 | 58930 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:17.908889055 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:17.908889055 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:17.908889055 CET | 58930 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:17.964099884 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:17.970001936 CET | 38241 | 58932 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:17.970185041 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:17.972105980 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:17.978230000 CET | 38241 | 58932 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:17.978471994 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:17.985002041 CET | 38241 | 58932 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:18.867082119 CET | 38241 | 58932 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:18.867469072 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:18.867470026 CET | 58932 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:18.914547920 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:18.920157909 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:18.920258999 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:18.921505928 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:18.927054882 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:18.927124977 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:18.932805061 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:19.907787085 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:19.907836914 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:19.907866955 CET | 38241 | 58934 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:19.907977104 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:19.907977104 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:19.908057928 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:19.908081055 CET | 58934 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:19.960485935 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:19.966098070 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:19.966192961 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:19.967458963 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:19.973316908 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:19.973419905 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:19.979574919 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:20.859894991 CET | 38241 | 58936 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:20.860181093 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:20.860181093 CET | 58936 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:20.913316965 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:20.919059992 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:20.919186115 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:20.920737028 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:20.926511049 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:20.926728010 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:20.932231903 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:21.807871103 CET | 38241 | 58938 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:21.808334112 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:21.808490038 CET | 58938 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:21.860440969 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:21.866138935 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:21.866228104 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:21.867857933 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:21.873692036 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:21.873770952 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:21.879483938 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:22.761034966 CET | 38241 | 58940 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:22.761255026 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:22.761255026 CET | 58940 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:22.812691927 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:22.818443060 CET | 38241 | 58942 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:22.818542004 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:22.820633888 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:22.826211929 CET | 38241 | 58942 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:22.826291084 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:22.831975937 CET | 38241 | 58942 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:23.722861052 CET | 38241 | 58942 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:23.723256111 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:23.723256111 CET | 58942 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:23.770566940 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:23.776365042 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:23.776453018 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:23.777786970 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:23.783373117 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:23.783437967 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:23.789009094 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:24.681009054 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:24.681057930 CET | 38241 | 58944 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:24.681137085 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:24.681137085 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:24.681205988 CET | 58944 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:24.733210087 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:24.738894939 CET | 38241 | 58946 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:24.738955975 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:24.740010023 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:24.745788097 CET | 38241 | 58946 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:24.745841026 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:24.753264904 CET | 38241 | 58946 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:25.635868073 CET | 38241 | 58946 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:25.636210918 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:25.636210918 CET | 58946 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:25.688906908 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:25.694597006 CET | 38241 | 58948 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:25.694705963 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:25.696011066 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:25.702229023 CET | 38241 | 58948 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:25.702295065 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:25.708154917 CET | 38241 | 58948 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:26.589423895 CET | 38241 | 58948 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:26.589798927 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:26.589798927 CET | 58948 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:26.640554905 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:26.646833897 CET | 38241 | 58950 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:26.646944046 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:26.648253918 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:26.654143095 CET | 38241 | 58950 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:26.654228926 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:26.659962893 CET | 38241 | 58950 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:27.554825068 CET | 38241 | 58950 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:27.555051088 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:27.555250883 CET | 58950 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:27.610141039 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:27.615926981 CET | 38241 | 58952 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:27.616017103 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:27.617616892 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:27.623378992 CET | 38241 | 58952 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:27.623444080 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:27.629204035 CET | 38241 | 58952 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:28.513752937 CET | 38241 | 58952 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:28.513859034 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:28.513935089 CET | 58952 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:28.567588091 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:28.573574066 CET | 38241 | 58954 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:28.573642969 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:28.575231075 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:28.581065893 CET | 38241 | 58954 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:28.581160069 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:28.586688995 CET | 38241 | 58954 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:29.603009939 CET | 38241 | 58954 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:29.603218079 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:29.603218079 CET | 58954 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:29.650676966 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:29.656192064 CET | 38241 | 58956 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:29.656296968 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:29.657520056 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:29.663109064 CET | 38241 | 58956 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:29.663180113 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:29.668737888 CET | 38241 | 58956 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:30.545099020 CET | 38241 | 58956 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:30.545149088 CET | 38241 | 58956 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:30.545197964 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:30.545197964 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:30.545409918 CET | 58956 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:30.595189095 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:30.601164103 CET | 38241 | 58958 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:30.601234913 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:30.602643967 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:30.608530998 CET | 38241 | 58958 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:30.608608007 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:30.614391088 CET | 38241 | 58958 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:31.510874987 CET | 38241 | 58958 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:31.510941982 CET | 38241 | 58958 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:31.511110067 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:31.511110067 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:31.511110067 CET | 58958 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:31.561301947 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:31.567008018 CET | 38241 | 58960 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:31.567126989 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:31.568205118 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:31.573714018 CET | 38241 | 58960 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:31.573782921 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:31.579248905 CET | 38241 | 58960 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:32.471726894 CET | 38241 | 58960 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:32.471844912 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:32.471844912 CET | 58960 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:32.518466949 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:32.523921967 CET | 38241 | 58962 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:32.523996115 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:32.524802923 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:32.530216932 CET | 38241 | 58962 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:32.530276060 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:32.535849094 CET | 38241 | 58962 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:33.439884901 CET | 38241 | 58962 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:33.440002918 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:33.440066099 CET | 58962 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:33.487111092 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:33.492710114 CET | 38241 | 58964 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:33.492821932 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:33.494081974 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:33.499557972 CET | 38241 | 58964 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:33.499618053 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:33.505106926 CET | 38241 | 58964 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:34.404109955 CET | 38241 | 58964 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:34.404480934 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:34.404481888 CET | 58964 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:34.454060078 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:34.459693909 CET | 38241 | 58966 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:34.459800959 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:34.461277008 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:34.466759920 CET | 38241 | 58966 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:34.466820002 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:34.472249031 CET | 38241 | 58966 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:35.367567062 CET | 38241 | 58966 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:35.367731094 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:35.367830038 CET | 58966 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:35.417119980 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:35.422840118 CET | 38241 | 58968 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:35.422908068 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:35.423888922 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:35.429565907 CET | 38241 | 58968 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:35.429629087 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:35.435489893 CET | 38241 | 58968 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:36.320377111 CET | 38241 | 58968 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:36.320487976 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:36.320529938 CET | 58968 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:36.370927095 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:36.377108097 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:36.377167940 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:36.378192902 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:36.383807898 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:36.383858919 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:36.389579058 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:37.286988974 CET | 38241 | 58970 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:37.287105083 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:37.287147045 CET | 58970 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:37.336263895 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:37.341895103 CET | 38241 | 58972 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:37.342021942 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:37.343239069 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:37.348838091 CET | 38241 | 58972 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:37.349036932 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:37.354820967 CET | 38241 | 58972 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:38.274637938 CET | 38241 | 58972 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:38.274760962 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:38.274847984 CET | 58972 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:38.325711012 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:38.331895113 CET | 38241 | 58974 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:38.332119942 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:38.332838058 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:38.338825941 CET | 38241 | 58974 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:38.338895082 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:38.345284939 CET | 38241 | 58974 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:39.217581987 CET | 38241 | 58974 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:39.217827082 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:39.217827082 CET | 58974 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:39.269910097 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:39.276070118 CET | 38241 | 58976 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:39.276278973 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:39.277431011 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:39.283229113 CET | 38241 | 58976 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:39.283334017 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:39.289383888 CET | 38241 | 58976 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:40.286499023 CET | 38241 | 58976 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:40.286776066 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:40.286776066 CET | 58976 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:40.336231947 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:40.343108892 CET | 38241 | 58978 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:40.343396902 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:40.344212055 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:40.350764990 CET | 38241 | 58978 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:40.350976944 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:40.357068062 CET | 38241 | 58978 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:41.240326881 CET | 38241 | 58978 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:41.240556955 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:41.240556955 CET | 58978 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:41.288100004 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:41.294044018 CET | 38241 | 58980 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:41.294121981 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:41.295248985 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:41.300940037 CET | 38241 | 58980 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:41.301115990 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:41.306605101 CET | 38241 | 58980 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:42.191505909 CET | 38241 | 58980 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:42.191773891 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:42.191773891 CET | 58980 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:42.240356922 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:42.246830940 CET | 38241 | 58982 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:42.247049093 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:42.248256922 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:42.254066944 CET | 38241 | 58982 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:42.254223108 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:42.259977102 CET | 38241 | 58982 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:43.173451900 CET | 38241 | 58982 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:43.173513889 CET | 38241 | 58982 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:43.173882961 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:43.173882961 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:43.173979044 CET | 58982 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:43.222400904 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:43.228069067 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:43.228159904 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:43.229183912 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:43.235034943 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:43.235107899 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:43.240952015 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:44.124902010 CET | 38241 | 58984 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:44.125186920 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:44.125297070 CET | 58984 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:44.173202038 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:44.178920031 CET | 38241 | 58986 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:44.178982019 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:44.180150032 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:44.185755968 CET | 38241 | 58986 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:44.185822010 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:44.191277981 CET | 38241 | 58986 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:45.111495018 CET | 38241 | 58986 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:45.111593962 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:45.111843109 CET | 58986 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:45.159387112 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:45.165010929 CET | 38241 | 58988 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:45.165107965 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:45.166265011 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:45.171734095 CET | 38241 | 58988 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:45.171818972 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:45.177328110 CET | 38241 | 58988 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:46.064260960 CET | 38241 | 58988 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:46.064584970 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:46.064585924 CET | 58988 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:46.112602949 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:46.118263006 CET | 38241 | 58990 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:46.118557930 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:46.119662046 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:46.125365019 CET | 38241 | 58990 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:46.125619888 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:46.131273985 CET | 38241 | 58990 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:47.007608891 CET | 38241 | 58990 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:47.007750034 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:47.007849932 CET | 58990 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:47.058027029 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:47.064666986 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:47.064764023 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:47.067054033 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:47.072773933 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:47.072844982 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:47.078922987 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:47.960481882 CET | 38241 | 58992 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:47.960789919 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:47.960892916 CET | 58992 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:48.012397051 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:48.018958092 CET | 38241 | 58994 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:48.019082069 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:48.020812035 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:48.027446032 CET | 38241 | 58994 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:48.027534962 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:48.034698009 CET | 38241 | 58994 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:48.908451080 CET | 38241 | 58994 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:48.908718109 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:48.908828974 CET | 58994 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:49.243160009 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:49.249186993 CET | 38241 | 58996 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:49.249275923 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:49.251517057 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:49.256937981 CET | 38241 | 58996 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:49.256989956 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:49.262527943 CET | 38241 | 58996 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:50.135409117 CET | 38241 | 58996 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:50.135490894 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:50.135535002 CET | 58996 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:50.186378956 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:50.191975117 CET | 38241 | 58998 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:50.192056894 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:50.193758965 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:50.199064970 CET | 38241 | 58998 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:50.199130058 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:50.204720974 CET | 38241 | 58998 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:51.097492933 CET | 38241 | 58998 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:51.097646952 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:51.097786903 CET | 58998 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:51.146843910 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:51.152427912 CET | 38241 | 59000 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:51.152509928 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:51.154532909 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:51.160002947 CET | 38241 | 59000 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:51.160068035 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:51.165518045 CET | 38241 | 59000 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:52.045495987 CET | 38241 | 59000 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:52.045856953 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:52.045856953 CET | 59000 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:52.093982935 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:52.099448919 CET | 38241 | 59002 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:52.099539042 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:52.100790024 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:52.106200933 CET | 38241 | 59002 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:52.106285095 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:52.111809969 CET | 38241 | 59002 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:53.002352953 CET | 38241 | 59002 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:53.002372980 CET | 38241 | 59002 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:53.002521038 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:53.002558947 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:53.002592087 CET | 59002 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:53.048978090 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:53.054356098 CET | 38241 | 59004 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:53.054445028 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:53.055860043 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:53.061223984 CET | 38241 | 59004 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:53.061284065 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:53.066762924 CET | 38241 | 59004 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:53.951605082 CET | 38241 | 59004 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:53.951647043 CET | 38241 | 59004 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:53.951741934 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:53.951741934 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:53.951854944 CET | 59004 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:54.002095938 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:54.008189917 CET | 38241 | 59006 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:54.008289099 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:54.009665012 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:54.015120029 CET | 38241 | 59006 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:54.015192986 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:54.020925045 CET | 38241 | 59006 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:54.927263975 CET | 38241 | 59006 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:54.927370071 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:54.927476883 CET | 59006 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:54.976898909 CET | 59008 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:54.982569933 CET | 38241 | 59008 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:54.982752085 CET | 59008 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:54.984105110 CET | 59008 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:54.989538908 CET | 38241 | 59008 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:54.989583015 CET | 59008 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:54.995214939 CET | 38241 | 59008 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:55.906980991 CET | 38241 | 59008 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:55.907109976 CET | 59008 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:55.907186031 CET | 59008 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:55.959387064 CET | 59010 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:55.964946032 CET | 38241 | 59010 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:55.965038061 CET | 59010 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:55.966691017 CET | 59010 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:55.972301006 CET | 38241 | 59010 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:55.972352982 CET | 59010 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:55.977704048 CET | 38241 | 59010 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:56.869400024 CET | 38241 | 59010 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:56.869455099 CET | 59010 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:56.869477987 CET | 59010 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:56.869513035 CET | 38241 | 59010 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:56.869560957 CET | 59010 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:56.923280001 CET | 59012 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:56.928883076 CET | 38241 | 59012 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:56.928972960 CET | 59012 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:56.931003094 CET | 59012 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:56.936552048 CET | 38241 | 59012 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:56.936619997 CET | 59012 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:56.942241907 CET | 38241 | 59012 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:57.826195002 CET | 38241 | 59012 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:57.826556921 CET | 59012 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:57.826652050 CET | 59012 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:57.875686884 CET | 59014 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:57.881510019 CET | 38241 | 59014 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:57.881573915 CET | 59014 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:57.883107901 CET | 59014 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:57.888752937 CET | 38241 | 59014 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:57.888796091 CET | 59014 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:57.894716024 CET | 38241 | 59014 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:58.786446095 CET | 38241 | 59014 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:58.786736012 CET | 59014 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:58.786976099 CET | 59014 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:58.838512897 CET | 59016 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:58.844000101 CET | 38241 | 59016 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:58.844075918 CET | 59016 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:58.845590115 CET | 59016 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:58.850970030 CET | 38241 | 59016 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:58.851042032 CET | 59016 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:58.856504917 CET | 38241 | 59016 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:59.741900921 CET | 38241 | 59016 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:59.742180109 CET | 59016 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:59.742258072 CET | 59016 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:59.789051056 CET | 59018 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:59.794502020 CET | 38241 | 59018 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:59.794579029 CET | 59018 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:59.795913935 CET | 59018 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:59.801369905 CET | 38241 | 59018 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 21:59:59.801429033 CET | 59018 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 21:59:59.807090998 CET | 38241 | 59018 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 22:00:00.689830065 CET | 38241 | 59018 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 22:00:00.689913034 CET | 59018 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 22:00:00.690010071 CET | 59018 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 22:00:00.737741947 CET | 59020 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 22:00:00.743268013 CET | 38241 | 59020 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 22:00:00.743341923 CET | 59020 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 22:00:00.744760036 CET | 59020 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 22:00:00.750118017 CET | 38241 | 59020 | 193.84.71.119 | 192.168.2.13 |
Oct 29, 2024 22:00:00.750175953 CET | 59020 | 38241 | 192.168.2.13 | 193.84.71.119 |
Oct 29, 2024 22:00:00.755496025 CET | 38241 | 59020 | 193.84.71.119 | 192.168.2.13 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 29, 2024 21:57:55.418147087 CET | 51423 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:55.426054001 CET | 53 | 51423 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:55.455213070 CET | 55899 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:55.462702036 CET | 53 | 55899 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:55.464476109 CET | 49175 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:55.473170042 CET | 53 | 49175 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:55.489320040 CET | 33539 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:55.497493982 CET | 53 | 33539 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:55.510834932 CET | 42018 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:55.518595934 CET | 53 | 42018 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:56.459228992 CET | 34948 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:56.466772079 CET | 53 | 34948 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:56.467578888 CET | 54710 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:56.474926949 CET | 53 | 54710 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:56.475779057 CET | 36702 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:56.483561993 CET | 53 | 36702 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:56.484325886 CET | 33511 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:56.491772890 CET | 53 | 33511 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:56.492638111 CET | 36101 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:56.500241041 CET | 53 | 36101 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:57.409801006 CET | 38931 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:57.417541027 CET | 53 | 38931 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:57.418189049 CET | 57624 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:57.426712990 CET | 53 | 57624 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:57.427357912 CET | 53655 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:57.435504913 CET | 53 | 53655 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:57.436089039 CET | 39697 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:57.444106102 CET | 53 | 39697 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:57.444755077 CET | 57259 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:57.452935934 CET | 53 | 57259 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:58.385605097 CET | 46066 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:58.393935919 CET | 53 | 46066 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:58.394773960 CET | 33545 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:58.402535915 CET | 53 | 33545 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:58.403429985 CET | 34373 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:58.411114931 CET | 53 | 34373 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:58.411874056 CET | 53743 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:58.419780970 CET | 53 | 53743 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:58.420679092 CET | 49729 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:58.428088903 CET | 53 | 49729 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:59.328288078 CET | 41822 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:59.336395025 CET | 53 | 41822 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:59.337271929 CET | 46528 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:59.345896006 CET | 53 | 46528 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:59.346626043 CET | 56484 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:59.355671883 CET | 53 | 56484 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:59.356364965 CET | 36924 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:59.364448071 CET | 53 | 36924 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:57:59.365204096 CET | 55876 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:57:59.373285055 CET | 53 | 55876 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:00.277434111 CET | 46296 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:00.285703897 CET | 53 | 46296 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:00.286410093 CET | 52717 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:00.294543982 CET | 53 | 52717 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:00.295136929 CET | 57892 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:00.303265095 CET | 53 | 57892 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:00.303890944 CET | 49951 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:00.312413931 CET | 53 | 49951 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:00.312987089 CET | 45082 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:00.320583105 CET | 53 | 45082 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:01.232466936 CET | 57272 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:01.240708113 CET | 53 | 57272 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:01.241420984 CET | 38978 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:01.249229908 CET | 53 | 38978 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:01.249952078 CET | 36385 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:01.257872105 CET | 53 | 36385 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:01.258627892 CET | 41864 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:01.266969919 CET | 53 | 41864 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:01.267709970 CET | 51024 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:01.275460958 CET | 53 | 51024 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:02.173580885 CET | 42755 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:02.183109045 CET | 53 | 42755 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:02.183936119 CET | 38316 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:02.192362070 CET | 53 | 38316 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:02.193320036 CET | 39575 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:02.202119112 CET | 53 | 39575 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:02.203053951 CET | 60251 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:02.211143017 CET | 53 | 60251 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:02.211967945 CET | 43985 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:02.219780922 CET | 53 | 43985 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:03.124706030 CET | 53682 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:03.132752895 CET | 53 | 53682 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:03.133301020 CET | 51479 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:03.141027927 CET | 53 | 51479 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:03.141582966 CET | 34403 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:03.151329041 CET | 53 | 34403 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:03.152065992 CET | 46114 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:03.160983086 CET | 53 | 46114 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:03.161559105 CET | 57105 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:03.169660091 CET | 53 | 57105 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:04.074311018 CET | 36998 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:04.082283974 CET | 53 | 36998 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:04.083702087 CET | 53198 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:04.092272043 CET | 53 | 53198 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:04.093285084 CET | 51911 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:04.101047039 CET | 53 | 51911 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:04.102161884 CET | 35304 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:04.110558987 CET | 53 | 35304 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:04.111577988 CET | 41522 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:04.119955063 CET | 53 | 41522 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:05.028542042 CET | 56710 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:05.037286997 CET | 53 | 56710 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:05.038197994 CET | 34781 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:05.046657085 CET | 53 | 34781 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:05.047590971 CET | 35009 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:05.055670023 CET | 53 | 35009 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:05.056691885 CET | 52090 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:05.064986944 CET | 53 | 52090 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:05.066370964 CET | 35766 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:05.074264050 CET | 53 | 35766 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:05.968090057 CET | 42207 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:05.976380110 CET | 53 | 42207 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:05.977138996 CET | 53075 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:05.985683918 CET | 53 | 53075 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:05.986288071 CET | 54934 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:05.994077921 CET | 53 | 54934 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:05.994985104 CET | 59511 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:06.003086090 CET | 53 | 59511 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:06.003865957 CET | 57739 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:06.012366056 CET | 53 | 57739 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:06.916867971 CET | 41762 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:06.925031900 CET | 53 | 41762 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:06.926392078 CET | 50561 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:06.933974028 CET | 53 | 50561 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:06.935081005 CET | 56633 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:06.943610907 CET | 53 | 56633 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:06.945017099 CET | 37756 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:06.953847885 CET | 53 | 37756 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:06.955472946 CET | 56086 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:06.963994026 CET | 53 | 56086 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:07.903358936 CET | 52752 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:07.912395000 CET | 53 | 52752 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:07.913844109 CET | 48023 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:07.922029972 CET | 53 | 48023 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:07.923535109 CET | 50544 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:07.932030916 CET | 53 | 50544 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:07.933428049 CET | 36944 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:07.941883087 CET | 53 | 36944 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:07.942791939 CET | 34908 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:07.951493025 CET | 53 | 34908 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:08.854909897 CET | 45811 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:08.862678051 CET | 53 | 45811 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:08.863724947 CET | 57594 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:08.871166945 CET | 53 | 57594 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:08.872056007 CET | 34611 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:08.879870892 CET | 53 | 34611 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:08.880657911 CET | 54791 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:08.889966965 CET | 53 | 54791 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:08.890840054 CET | 51164 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:08.898648977 CET | 53 | 51164 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:09.802304029 CET | 43478 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:09.810497999 CET | 53 | 43478 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:09.811639071 CET | 33138 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:09.820348978 CET | 53 | 33138 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:09.821369886 CET | 39811 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:09.829431057 CET | 53 | 39811 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:09.830518007 CET | 35027 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:09.838309050 CET | 53 | 35027 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:09.839174986 CET | 56687 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:09.847213030 CET | 53 | 56687 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:10.759517908 CET | 50045 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:10.766921043 CET | 53 | 50045 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:10.767894030 CET | 54914 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:10.776030064 CET | 53 | 54914 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:10.777062893 CET | 44759 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:10.784642935 CET | 53 | 44759 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:10.785590887 CET | 50195 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:10.793056965 CET | 53 | 50195 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:10.794166088 CET | 53067 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:10.802294970 CET | 53 | 53067 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:11.714018106 CET | 52191 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:11.721548080 CET | 53 | 52191 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:11.722404003 CET | 51115 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:11.730699062 CET | 53 | 51115 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:11.731693029 CET | 35135 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:11.739407063 CET | 53 | 35135 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:11.740200996 CET | 58803 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:11.748131990 CET | 53 | 58803 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:11.748986959 CET | 34043 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:11.757772923 CET | 53 | 34043 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:12.670294046 CET | 60741 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:12.678379059 CET | 53 | 60741 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:12.679442883 CET | 54920 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:12.687536001 CET | 53 | 54920 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:12.688527107 CET | 57634 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:12.696297884 CET | 53 | 57634 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:12.697294950 CET | 37201 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:12.705054998 CET | 53 | 37201 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:12.706216097 CET | 44831 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:12.713706970 CET | 53 | 44831 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:13.631474972 CET | 49061 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:13.639224052 CET | 53 | 49061 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:13.640331030 CET | 50528 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:13.647504091 CET | 53 | 50528 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:13.648513079 CET | 49860 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:13.655989885 CET | 53 | 49860 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:13.657036066 CET | 58103 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:13.664450884 CET | 53 | 58103 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:13.665571928 CET | 55166 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:13.672890902 CET | 53 | 55166 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:14.582211971 CET | 42765 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:14.590034008 CET | 53 | 42765 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:14.590879917 CET | 33537 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:14.598488092 CET | 53 | 33537 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:14.599329948 CET | 59778 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:14.606813908 CET | 53 | 59778 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:14.607603073 CET | 36973 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:14.615036011 CET | 53 | 36973 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:14.615994930 CET | 45483 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:14.624000072 CET | 53 | 45483 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:15.525175095 CET | 56652 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:15.532866955 CET | 53 | 56652 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:15.533863068 CET | 39484 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:15.541466951 CET | 53 | 39484 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:15.542440891 CET | 50967 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:15.550756931 CET | 53 | 50967 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:15.551733017 CET | 40191 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:15.560355902 CET | 53 | 40191 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:15.561305046 CET | 36788 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:15.569180965 CET | 53 | 36788 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:16.482569933 CET | 37610 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:16.492243052 CET | 53 | 37610 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:16.493256092 CET | 48837 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:16.501409054 CET | 53 | 48837 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:16.502346992 CET | 38534 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:16.512649059 CET | 53 | 38534 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:16.513586044 CET | 33707 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:16.522372961 CET | 53 | 33707 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:16.523346901 CET | 41435 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:16.531653881 CET | 53 | 41435 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:17.436882973 CET | 50073 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:17.444642067 CET | 53 | 50073 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:17.445933104 CET | 45941 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:17.453614950 CET | 53 | 45941 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:17.454592943 CET | 34261 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:17.462189913 CET | 53 | 34261 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:17.463143110 CET | 53633 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:17.471235991 CET | 53 | 53633 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:17.472623110 CET | 58775 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:17.480472088 CET | 53 | 58775 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:18.408186913 CET | 47356 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:18.416778088 CET | 53 | 47356 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:18.417558908 CET | 36218 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:18.425731897 CET | 53 | 36218 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:18.426445961 CET | 36729 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:18.434593916 CET | 53 | 36729 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:18.435231924 CET | 49472 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:18.443403959 CET | 53 | 49472 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:18.443922043 CET | 39874 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:18.451705933 CET | 53 | 39874 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:19.345805883 CET | 55390 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:19.354445934 CET | 53 | 55390 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:19.355540037 CET | 45186 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:19.364286900 CET | 53 | 45186 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:19.365262032 CET | 52294 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:19.374793053 CET | 53 | 52294 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:19.375853062 CET | 56544 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:19.383632898 CET | 53 | 56544 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:19.384660006 CET | 52454 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:19.393101931 CET | 53 | 52454 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:20.308057070 CET | 52735 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:20.317018986 CET | 53 | 52735 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:20.317643881 CET | 57643 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:20.325544119 CET | 53 | 57643 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:20.326158047 CET | 44317 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:20.334304094 CET | 53 | 44317 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:20.334914923 CET | 54892 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:20.342782974 CET | 53 | 54892 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:20.343411922 CET | 56649 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:20.351003885 CET | 53 | 56649 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:21.308592081 CET | 51882 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:21.315928936 CET | 53 | 51882 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:21.317058086 CET | 49175 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:21.325773001 CET | 53 | 49175 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:21.326806068 CET | 44937 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:21.335366011 CET | 53 | 44937 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:21.336252928 CET | 55517 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:21.344016075 CET | 53 | 55517 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:21.344839096 CET | 53824 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:21.352788925 CET | 53 | 53824 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:22.275285006 CET | 49045 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:22.284476995 CET | 53 | 49045 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:22.285221100 CET | 58880 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:22.293816090 CET | 53 | 58880 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:22.294852018 CET | 37883 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:22.303023100 CET | 53 | 37883 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:22.303724051 CET | 58070 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:22.312414885 CET | 53 | 58070 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:22.313044071 CET | 54028 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:22.321024895 CET | 53 | 54028 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:23.221312046 CET | 43480 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:23.230674982 CET | 53 | 43480 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:23.231393099 CET | 40322 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:23.239013910 CET | 53 | 40322 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:23.239727020 CET | 46159 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:23.247056961 CET | 53 | 46159 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:23.247996092 CET | 46692 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:23.256061077 CET | 53 | 46692 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:23.256990910 CET | 52590 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:23.265562057 CET | 53 | 52590 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:24.184976101 CET | 51267 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:24.194036961 CET | 53 | 51267 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:24.195524931 CET | 60620 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:24.203983068 CET | 53 | 60620 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:24.205377102 CET | 46568 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:24.214245081 CET | 53 | 46568 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:24.215718985 CET | 51830 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:24.231509924 CET | 53 | 51830 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:24.233092070 CET | 54196 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:24.241776943 CET | 53 | 54196 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:25.168526888 CET | 58817 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:25.176587105 CET | 53 | 58817 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:25.177469015 CET | 48415 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:25.185405016 CET | 53 | 48415 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:25.186681986 CET | 37168 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:25.194888115 CET | 53 | 37168 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:25.196095943 CET | 46089 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:25.204524994 CET | 53 | 46089 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:25.205627918 CET | 37790 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:25.213484049 CET | 53 | 37790 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:26.144169092 CET | 52211 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:26.152208090 CET | 53 | 52211 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:26.153265953 CET | 52600 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:26.160859108 CET | 53 | 52600 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:26.161819935 CET | 46930 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:26.169814110 CET | 53 | 46930 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:26.170953989 CET | 40098 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:26.179651976 CET | 53 | 40098 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:26.180802107 CET | 54353 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:26.188898087 CET | 53 | 54353 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:27.154623032 CET | 37626 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:27.162226915 CET | 53 | 37626 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:27.163372993 CET | 48616 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:27.170985937 CET | 53 | 48616 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:27.172101974 CET | 34540 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:27.180090904 CET | 53 | 34540 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:27.181034088 CET | 51261 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:27.188613892 CET | 53 | 51261 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:27.189527988 CET | 39073 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:27.197364092 CET | 53 | 39073 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:28.109899998 CET | 46533 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:28.117938042 CET | 53 | 46533 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:28.118648052 CET | 41332 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:28.126281023 CET | 53 | 41332 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:28.127090931 CET | 59591 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:28.135452986 CET | 53 | 59591 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:28.136107922 CET | 37046 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:28.143999100 CET | 53 | 37046 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:28.144685030 CET | 59708 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:28.152388096 CET | 53 | 59708 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:29.063812971 CET | 54816 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:29.071827888 CET | 53 | 54816 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:29.072458982 CET | 37635 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:29.081093073 CET | 53 | 37635 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:29.081933975 CET | 53767 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:29.090373039 CET | 53 | 53767 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:29.091372013 CET | 53272 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:29.099550962 CET | 53 | 53272 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:29.100298882 CET | 60889 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:29.108676910 CET | 53 | 60889 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:30.014672041 CET | 41830 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:30.023410082 CET | 53 | 41830 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:30.024584055 CET | 46901 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:30.033233881 CET | 53 | 46901 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:30.034526110 CET | 51457 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:30.042826891 CET | 53 | 51457 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:30.044327021 CET | 45067 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:30.052881002 CET | 53 | 45067 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:30.053426981 CET | 47415 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:30.061515093 CET | 53 | 47415 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:30.968426943 CET | 47138 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:30.976603031 CET | 53 | 47138 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:30.977241993 CET | 53066 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:30.985593081 CET | 53 | 53066 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:30.986180067 CET | 33703 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:30.994363070 CET | 53 | 33703 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:30.995057106 CET | 33981 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:31.002846956 CET | 53 | 33981 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:31.003498077 CET | 48552 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:31.011574984 CET | 53 | 48552 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:31.914800882 CET | 45373 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:31.922698975 CET | 53 | 45373 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:31.923337936 CET | 33979 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:31.931056976 CET | 53 | 33979 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:31.931662083 CET | 55218 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:31.939768076 CET | 53 | 55218 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:31.940371990 CET | 34984 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:31.948883057 CET | 53 | 34984 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:31.949457884 CET | 47076 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:31.959206104 CET | 53 | 47076 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:32.860985994 CET | 54225 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:32.873927116 CET | 53 | 54225 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:32.874836922 CET | 34426 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:32.882662058 CET | 53 | 34426 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:32.883737087 CET | 58777 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:32.891283035 CET | 53 | 58777 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:32.891958952 CET | 45125 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:32.900567055 CET | 53 | 45125 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:32.901175976 CET | 52667 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:32.909342051 CET | 53 | 52667 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:33.812952042 CET | 56004 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:33.821644068 CET | 53 | 56004 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:33.822628975 CET | 58282 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:33.830735922 CET | 53 | 58282 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:33.831475019 CET | 40748 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:33.839783907 CET | 53 | 40748 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:33.840677023 CET | 60582 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:33.848772049 CET | 53 | 60582 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:33.849407911 CET | 33638 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:33.857523918 CET | 53 | 33638 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:34.762290001 CET | 46123 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:34.770174980 CET | 53 | 46123 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:34.771078110 CET | 51527 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:34.778574944 CET | 53 | 51527 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:34.779563904 CET | 60220 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:34.787910938 CET | 53 | 60220 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:34.789175034 CET | 38822 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:34.796854973 CET | 53 | 38822 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:34.797811031 CET | 41171 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:34.805500984 CET | 53 | 41171 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:35.700619936 CET | 48864 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:35.708669901 CET | 53 | 48864 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:35.709619045 CET | 52697 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:35.717545033 CET | 53 | 52697 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:35.718245983 CET | 51776 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:35.725944042 CET | 53 | 51776 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:35.726775885 CET | 50478 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:35.735513926 CET | 53 | 50478 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:35.736479044 CET | 47295 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:35.744808912 CET | 53 | 47295 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:36.646734953 CET | 50088 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:36.655944109 CET | 53 | 50088 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:36.656649113 CET | 42396 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:36.664045095 CET | 53 | 42396 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:36.664679050 CET | 46946 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:36.673351049 CET | 53 | 46946 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:36.674355984 CET | 48431 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:36.682626963 CET | 53 | 48431 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:36.683808088 CET | 44176 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:36.691914082 CET | 53 | 44176 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:37.634695053 CET | 54488 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:37.900860071 CET | 53 | 54488 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:37.901644945 CET | 49650 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:37.909483910 CET | 53 | 49650 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:37.910105944 CET | 40240 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:37.917669058 CET | 53 | 40240 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:37.918271065 CET | 58354 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:37.926434994 CET | 53 | 58354 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:37.927047968 CET | 39228 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:37.935173988 CET | 53 | 39228 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:38.837336063 CET | 57673 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:38.845560074 CET | 53 | 57673 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:38.846179008 CET | 57232 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:38.854159117 CET | 53 | 57232 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:38.854891062 CET | 54053 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:38.862420082 CET | 53 | 54053 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:38.863044977 CET | 56944 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:38.871514082 CET | 53 | 56944 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:38.872102976 CET | 40919 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:38.882066011 CET | 53 | 40919 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:39.774128914 CET | 33050 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:39.781994104 CET | 53 | 33050 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:39.782712936 CET | 57589 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:39.791685104 CET | 53 | 57589 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:39.792395115 CET | 33753 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:39.800266027 CET | 53 | 33753 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:39.800846100 CET | 37037 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:39.809353113 CET | 53 | 37037 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:39.809940100 CET | 52125 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:39.817399025 CET | 53 | 52125 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:40.731112957 CET | 34620 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:40.738539934 CET | 53 | 34620 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:40.739320993 CET | 38381 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:40.747487068 CET | 53 | 38381 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:40.748234034 CET | 35152 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:40.756042957 CET | 53 | 35152 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:40.756782055 CET | 54139 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:40.764827967 CET | 53 | 54139 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:40.766402006 CET | 55321 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:40.774883986 CET | 53 | 55321 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:41.677912951 CET | 59130 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:41.685492039 CET | 53 | 59130 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:41.686217070 CET | 60782 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:41.693749905 CET | 53 | 60782 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:41.694371939 CET | 46036 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:41.702388048 CET | 53 | 46036 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:41.702997923 CET | 53681 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:41.711091042 CET | 53 | 53681 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:41.711730003 CET | 37355 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:41.719212055 CET | 53 | 37355 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:42.630739927 CET | 55471 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:42.639470100 CET | 53 | 55471 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:42.640508890 CET | 41351 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:42.648822069 CET | 53 | 41351 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:42.650064945 CET | 46714 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:42.659008026 CET | 53 | 46714 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:42.659830093 CET | 51738 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:42.667295933 CET | 53 | 51738 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:42.668196917 CET | 55014 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:42.676250935 CET | 53 | 55014 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:43.632953882 CET | 54736 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:43.640697002 CET | 53 | 54736 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:43.641593933 CET | 48936 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:43.650120020 CET | 53 | 48936 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:43.651027918 CET | 54010 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:43.659168005 CET | 53 | 54010 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:43.660070896 CET | 52024 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:43.667583942 CET | 53 | 52024 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:43.668487072 CET | 55170 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:43.676681995 CET | 53 | 55170 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:44.580323935 CET | 47613 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:44.589155912 CET | 53 | 47613 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:44.589977026 CET | 53305 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:44.597790956 CET | 53 | 53305 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:44.598572016 CET | 53572 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:44.607652903 CET | 53 | 53572 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:44.608880997 CET | 48094 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:44.617501974 CET | 53 | 48094 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:44.618472099 CET | 52982 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:44.626728058 CET | 53 | 52982 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:45.529886007 CET | 41463 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:45.538204908 CET | 53 | 41463 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:45.538832903 CET | 34996 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:45.547485113 CET | 53 | 34996 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:45.548517942 CET | 40825 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:45.556744099 CET | 53 | 40825 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:45.557363033 CET | 37007 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:45.565501928 CET | 53 | 37007 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:45.566389084 CET | 34634 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:45.574466944 CET | 53 | 34634 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:46.507108927 CET | 59009 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:46.514714956 CET | 53 | 59009 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:46.515332937 CET | 53711 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:46.522958040 CET | 53 | 53711 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:46.523994923 CET | 45053 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:46.532299995 CET | 53 | 45053 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:46.533282042 CET | 36087 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:46.540857077 CET | 53 | 36087 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:46.541569948 CET | 39749 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:46.549187899 CET | 53 | 39749 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:47.483870029 CET | 40082 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:47.492314100 CET | 53 | 40082 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:47.492933035 CET | 55068 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:47.500499010 CET | 53 | 55068 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:47.501092911 CET | 36554 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:47.509018898 CET | 53 | 36554 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:47.509730101 CET | 38347 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:47.517801046 CET | 53 | 38347 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:47.518512011 CET | 47245 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:47.526266098 CET | 53 | 47245 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:48.440362930 CET | 52376 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:48.448482037 CET | 53 | 52376 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:48.449492931 CET | 56986 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:48.457663059 CET | 53 | 56986 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:48.458549023 CET | 60005 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:48.466409922 CET | 53 | 60005 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:48.467194080 CET | 44916 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:48.475806952 CET | 53 | 44916 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:48.476618052 CET | 57800 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:48.485042095 CET | 53 | 57800 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:49.448467016 CET | 52816 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:49.457629919 CET | 53 | 52816 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:49.458992958 CET | 49108 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:49.469609976 CET | 53 | 49108 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:49.470452070 CET | 39110 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:49.478566885 CET | 53 | 39110 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:49.479195118 CET | 56336 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:49.487494946 CET | 53 | 56336 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:49.488142967 CET | 37770 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:49.497117996 CET | 53 | 37770 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:50.401526928 CET | 45326 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:50.409852028 CET | 53 | 45326 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:50.410598040 CET | 39949 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:50.418358088 CET | 53 | 39949 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:50.418939114 CET | 37227 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:50.426753998 CET | 53 | 37227 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:50.427341938 CET | 41253 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:50.435205936 CET | 53 | 41253 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:50.435813904 CET | 45388 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:50.444082975 CET | 53 | 45388 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:51.339684010 CET | 34189 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:51.347357988 CET | 53 | 34189 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:51.348598957 CET | 37311 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:51.356705904 CET | 53 | 37311 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:51.358031988 CET | 32802 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:51.365657091 CET | 53 | 32802 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:51.366897106 CET | 53225 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:51.374598980 CET | 53 | 53225 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:51.375679970 CET | 57251 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:51.383872032 CET | 53 | 57251 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:52.510453939 CET | 59952 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:52.518196106 CET | 53 | 59952 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:52.518903017 CET | 32819 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:52.527456999 CET | 53 | 32819 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:52.528354883 CET | 45661 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:52.536037922 CET | 53 | 45661 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:52.536711931 CET | 52742 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:52.544442892 CET | 53 | 52742 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:52.545130968 CET | 53068 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:52.552946091 CET | 53 | 53068 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:53.454032898 CET | 42162 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:53.462874889 CET | 53 | 42162 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:53.463623047 CET | 38060 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:53.471771002 CET | 53 | 38060 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:53.472454071 CET | 60400 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:53.481924057 CET | 53 | 60400 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:53.482661963 CET | 44799 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:53.490448952 CET | 53 | 44799 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:53.491141081 CET | 57909 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:53.499222040 CET | 53 | 57909 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:54.405710936 CET | 52970 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:54.414588928 CET | 53 | 52970 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:54.415287018 CET | 57439 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:54.423177004 CET | 53 | 57439 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:54.424083948 CET | 42677 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:54.433706045 CET | 53 | 42677 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:54.434575081 CET | 50245 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:54.442770958 CET | 53 | 50245 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:54.443605900 CET | 50182 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:54.452338934 CET | 53 | 50182 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:55.368347883 CET | 39081 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:55.376393080 CET | 53 | 39081 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:55.377131939 CET | 60607 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:55.385189056 CET | 53 | 60607 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:55.385895967 CET | 51051 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:55.393629074 CET | 53 | 51051 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:55.394347906 CET | 33552 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:55.401922941 CET | 53 | 33552 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:55.402612925 CET | 60187 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:55.410692930 CET | 53 | 60187 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:56.315167904 CET | 45672 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:56.324543953 CET | 53 | 45672 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:56.325140953 CET | 54076 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:56.333472967 CET | 53 | 54076 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:56.334052086 CET | 60256 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:56.341855049 CET | 53 | 60256 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:56.342436075 CET | 44873 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:56.350425005 CET | 53 | 44873 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:56.350964069 CET | 40552 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:56.358408928 CET | 53 | 40552 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:57.277299881 CET | 56086 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:57.284845114 CET | 53 | 56086 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:57.285425901 CET | 35742 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:57.292990923 CET | 53 | 35742 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:57.293551922 CET | 55996 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:57.301743984 CET | 53 | 55996 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:57.302267075 CET | 33823 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:57.310364008 CET | 53 | 33823 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:57.310900927 CET | 38603 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:57.319919109 CET | 53 | 38603 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:58.214413881 CET | 43818 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:58.222865105 CET | 53 | 43818 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:58.223474026 CET | 48042 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:58.231782913 CET | 53 | 48042 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:58.232347965 CET | 58162 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:58.240271091 CET | 53 | 58162 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:58.240859985 CET | 52831 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:58.249774933 CET | 53 | 52831 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:58.250363111 CET | 36808 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:58.259490013 CET | 53 | 36808 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:59.171894073 CET | 47543 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:59.180075884 CET | 53 | 47543 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:59.180566072 CET | 45363 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:59.188759089 CET | 53 | 45363 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:59.189244986 CET | 46731 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:59.197474003 CET | 53 | 46731 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:59.197957993 CET | 37060 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:59.205739021 CET | 53 | 37060 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:58:59.206208944 CET | 33214 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:58:59.214126110 CET | 53 | 33214 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:00.125339985 CET | 49907 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:00.134145021 CET | 53 | 49907 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:00.134718895 CET | 57016 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:00.142848969 CET | 53 | 57016 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:00.143378973 CET | 43633 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:00.150846004 CET | 53 | 43633 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:00.151398897 CET | 42448 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:00.159698963 CET | 53 | 42448 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:00.160219908 CET | 50695 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:00.168421984 CET | 53 | 50695 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:01.092343092 CET | 41322 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:01.100836039 CET | 53 | 41322 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:01.101363897 CET | 34721 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:01.108877897 CET | 53 | 34721 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:01.109366894 CET | 41636 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:01.117042065 CET | 53 | 41636 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:01.117562056 CET | 54889 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:01.125042915 CET | 53 | 54889 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:01.125540018 CET | 36989 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:01.133263111 CET | 53 | 36989 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:02.039199114 CET | 55127 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:02.046926975 CET | 53 | 55127 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:02.047600985 CET | 44896 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:02.055844069 CET | 53 | 44896 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:02.056452990 CET | 57590 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:02.064306021 CET | 53 | 57590 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:02.064914942 CET | 42938 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:02.072957993 CET | 53 | 42938 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:02.073581934 CET | 42921 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:02.081039906 CET | 53 | 42921 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:02.993616104 CET | 55447 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:03.002191067 CET | 53 | 55447 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:03.002737045 CET | 33576 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:03.010859966 CET | 53 | 33576 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:03.011387110 CET | 57392 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:03.019932985 CET | 53 | 57392 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:03.020441055 CET | 38801 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:03.029400110 CET | 53 | 38801 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:03.029906988 CET | 37971 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:03.037833929 CET | 53 | 37971 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:03.963829041 CET | 39224 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:03.971833944 CET | 53 | 39224 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:03.972445965 CET | 54652 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:03.980901957 CET | 53 | 54652 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:03.982460976 CET | 34621 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:03.990987062 CET | 53 | 34621 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:03.991564035 CET | 56201 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:04.005763054 CET | 53 | 56201 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:04.006416082 CET | 58679 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:04.014370918 CET | 53 | 58679 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:05.135299921 CET | 47654 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:05.143455029 CET | 53 | 47654 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:05.144025087 CET | 56384 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:05.153019905 CET | 53 | 56384 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:05.153563023 CET | 44057 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:05.161436081 CET | 53 | 44057 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:05.161986113 CET | 46272 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:05.170301914 CET | 53 | 46272 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:05.170855045 CET | 54724 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:05.178647995 CET | 53 | 54724 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:06.091486931 CET | 33905 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:06.100326061 CET | 53 | 33905 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:06.100899935 CET | 44091 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:06.110048056 CET | 53 | 44091 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:06.110598087 CET | 34893 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:06.118779898 CET | 53 | 34893 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:06.119343996 CET | 38840 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:06.127676964 CET | 53 | 38840 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:06.128204107 CET | 54655 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:06.136416912 CET | 53 | 54655 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:07.038985014 CET | 48581 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:07.047478914 CET | 53 | 48581 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:07.048182011 CET | 58503 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:07.056358099 CET | 53 | 58503 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:07.056976080 CET | 41173 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:07.065350056 CET | 53 | 41173 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:07.066013098 CET | 50467 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:07.073842049 CET | 53 | 50467 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:07.074471951 CET | 51669 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:07.082391977 CET | 53 | 51669 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:08.029289961 CET | 53120 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:08.038299084 CET | 53 | 53120 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:08.039071083 CET | 50213 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:08.047897100 CET | 53 | 50213 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:08.048460960 CET | 37292 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:08.057964087 CET | 53 | 37292 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:08.058532000 CET | 33874 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:08.066581011 CET | 53 | 33874 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:08.067121029 CET | 56334 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:08.075980902 CET | 53 | 56334 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:09.094854116 CET | 46029 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:09.102463961 CET | 53 | 46029 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:09.103050947 CET | 38136 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:09.111543894 CET | 53 | 38136 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:09.112330914 CET | 39334 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:09.120742083 CET | 53 | 39334 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:09.121329069 CET | 41796 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:09.128943920 CET | 53 | 41796 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:09.129626036 CET | 59680 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:09.137288094 CET | 53 | 59680 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:10.051111937 CET | 57294 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:10.059535027 CET | 53 | 57294 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:10.060421944 CET | 51556 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:10.069478035 CET | 53 | 51556 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:10.070409060 CET | 57338 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:10.079134941 CET | 53 | 57338 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:10.079999924 CET | 37931 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:10.088607073 CET | 53 | 37931 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:10.089440107 CET | 41920 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:10.097774982 CET | 53 | 41920 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:11.012636900 CET | 35529 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:11.021071911 CET | 53 | 35529 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:11.022008896 CET | 38084 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:11.030266047 CET | 53 | 38084 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:11.031127930 CET | 45738 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:11.039349079 CET | 53 | 45738 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:11.040218115 CET | 51459 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:11.048086882 CET | 53 | 51459 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:11.049110889 CET | 57338 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:11.056802988 CET | 53 | 57338 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:12.167624950 CET | 51678 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:12.175282001 CET | 53 | 51678 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:12.176310062 CET | 49816 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:12.184324980 CET | 53 | 49816 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:12.185250044 CET | 44983 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:12.193047047 CET | 53 | 44983 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:12.193965912 CET | 42442 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:12.202848911 CET | 53 | 42442 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:12.203711987 CET | 48441 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:12.211968899 CET | 53 | 48441 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:13.107640982 CET | 43583 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:13.115420103 CET | 53 | 43583 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:13.116267920 CET | 56664 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:13.124907017 CET | 53 | 56664 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:13.125715017 CET | 49250 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:13.134005070 CET | 53 | 49250 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:13.134893894 CET | 47908 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:13.142728090 CET | 53 | 47908 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:13.143692970 CET | 47254 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:13.153342009 CET | 53 | 47254 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:14.068681955 CET | 50038 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:14.076770067 CET | 53 | 50038 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:14.077548027 CET | 49516 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:14.086143970 CET | 53 | 49516 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:14.087193012 CET | 47389 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:14.095024109 CET | 53 | 47389 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:14.095968962 CET | 41955 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:14.103880882 CET | 53 | 41955 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:14.104809999 CET | 34179 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:14.112535954 CET | 53 | 34179 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:15.028587103 CET | 45562 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:15.036746025 CET | 53 | 45562 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:15.037380934 CET | 45787 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:15.045212030 CET | 53 | 45787 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:15.045808077 CET | 40020 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:15.053349972 CET | 53 | 40020 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:15.054075003 CET | 60201 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:15.062124968 CET | 53 | 60201 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:15.062808990 CET | 45144 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:15.070626974 CET | 53 | 45144 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:15.998840094 CET | 39895 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:16.007576942 CET | 53 | 39895 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:16.008704901 CET | 41734 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:16.017379999 CET | 53 | 41734 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:16.018064022 CET | 53973 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:16.026159048 CET | 53 | 53973 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:16.026751041 CET | 40490 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:16.035510063 CET | 53 | 40490 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:16.036132097 CET | 44617 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:16.044579029 CET | 53 | 44617 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:16.958023071 CET | 41288 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:16.966166973 CET | 53 | 41288 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:16.967536926 CET | 56990 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:16.975739002 CET | 53 | 56990 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:16.976778984 CET | 46954 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:16.984441996 CET | 53 | 46954 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:16.985726118 CET | 35117 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:16.994956970 CET | 53 | 35117 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:16.997575045 CET | 60758 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:17.006406069 CET | 53 | 60758 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:17.912856102 CET | 44613 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:17.922061920 CET | 53 | 44613 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:17.923890114 CET | 51954 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:17.932044029 CET | 53 | 51954 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:17.933640003 CET | 58163 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:17.942141056 CET | 53 | 58163 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:17.943754911 CET | 52594 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:17.951972008 CET | 53 | 52594 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:17.954103947 CET | 50173 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:17.963068962 CET | 53 | 50173 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:18.869081020 CET | 52200 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:18.876859903 CET | 53 | 52200 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:18.878532887 CET | 38891 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:18.886240005 CET | 53 | 38891 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:18.887690067 CET | 33569 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:18.895488024 CET | 53 | 33569 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:18.896805048 CET | 52770 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:18.904627085 CET | 53 | 52770 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:18.905972004 CET | 56854 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:18.913860083 CET | 53 | 56854 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:19.911899090 CET | 38549 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:19.920512915 CET | 53 | 38549 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:19.922171116 CET | 37926 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:19.930542946 CET | 53 | 37926 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:19.932085991 CET | 41681 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:19.940411091 CET | 53 | 41681 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:19.941946030 CET | 35355 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:19.950221062 CET | 53 | 35355 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:19.951647997 CET | 47116 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:19.959659100 CET | 53 | 47116 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:20.862356901 CET | 53019 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:20.870176077 CET | 53 | 53019 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:20.871733904 CET | 36152 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:20.879914999 CET | 53 | 36152 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:20.881326914 CET | 42828 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:20.889750957 CET | 53 | 42828 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:20.891278028 CET | 60396 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:20.899080992 CET | 53 | 60396 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:20.900769949 CET | 54720 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:20.909353018 CET | 53 | 54720 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:21.810697079 CET | 39258 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:21.818778038 CET | 53 | 39258 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:21.820580959 CET | 38763 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:21.829081059 CET | 53 | 38763 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:21.830640078 CET | 48485 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:21.838354111 CET | 53 | 48485 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:21.839792013 CET | 49014 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:21.848768950 CET | 53 | 49014 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:21.850747108 CET | 47640 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:21.859455109 CET | 53 | 47640 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:22.763276100 CET | 52429 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:22.771373034 CET | 53 | 52429 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:22.773469925 CET | 52639 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:22.782475948 CET | 53 | 52639 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:22.784118891 CET | 34312 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:22.791800022 CET | 53 | 34312 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:22.793400049 CET | 60498 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:22.801099062 CET | 53 | 60498 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:22.803143024 CET | 49337 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:22.811449051 CET | 53 | 49337 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:23.724885941 CET | 55886 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:23.732430935 CET | 53 | 55886 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:23.733895063 CET | 55518 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:23.742069960 CET | 53 | 55518 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:23.743505001 CET | 50754 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:23.751463890 CET | 53 | 50754 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:23.752859116 CET | 33585 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:23.760792971 CET | 53 | 33585 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:23.762185097 CET | 38132 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:23.769890070 CET | 53 | 38132 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:24.682950020 CET | 43413 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:24.691632986 CET | 53 | 43413 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:24.693139076 CET | 51588 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:24.701359034 CET | 53 | 51588 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:24.703058004 CET | 58066 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:24.711903095 CET | 53 | 58066 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:24.713339090 CET | 35314 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:24.722826004 CET | 53 | 35314 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:24.724225044 CET | 60231 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:24.732544899 CET | 53 | 60231 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:25.638428926 CET | 34823 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:25.647005081 CET | 53 | 34823 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:25.648682117 CET | 48277 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:25.657133102 CET | 53 | 48277 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:25.658628941 CET | 45402 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:25.667155027 CET | 53 | 45402 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:25.668875933 CET | 49813 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:25.677575111 CET | 53 | 49813 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:25.679141045 CET | 39895 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:25.687799931 CET | 53 | 39895 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:26.591633081 CET | 36627 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:26.599369049 CET | 53 | 36627 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:26.601080894 CET | 33077 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:26.609252930 CET | 53 | 33077 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:26.610831022 CET | 44063 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:26.619388103 CET | 53 | 44063 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:26.620773077 CET | 35304 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:26.630178928 CET | 53 | 35304 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:26.631644011 CET | 45365 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:26.639852047 CET | 53 | 45365 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:27.556900978 CET | 55673 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:27.565699100 CET | 53 | 55673 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:27.567548990 CET | 42884 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:27.578006983 CET | 53 | 42884 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:27.580065012 CET | 57703 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:27.589140892 CET | 53 | 57703 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:27.590862989 CET | 50416 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:27.599172115 CET | 53 | 50416 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:27.600836992 CET | 58883 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:27.609294891 CET | 53 | 58883 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:28.515774012 CET | 38300 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:28.524390936 CET | 53 | 38300 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:28.526334047 CET | 58785 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:28.534780025 CET | 53 | 58785 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:28.536662102 CET | 56263 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:28.545394897 CET | 53 | 56263 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:28.547096014 CET | 60087 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:28.556781054 CET | 53 | 60087 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:28.558645964 CET | 54218 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:28.566768885 CET | 53 | 54218 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:29.604816914 CET | 39770 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:29.612482071 CET | 53 | 39770 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:29.613811016 CET | 50931 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:29.621714115 CET | 53 | 50931 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:29.622963905 CET | 32886 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:29.631052017 CET | 53 | 32886 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:29.632319927 CET | 37581 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:29.640556097 CET | 53 | 37581 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:29.641865015 CET | 60052 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:29.650067091 CET | 53 | 60052 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:30.546603918 CET | 50856 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:30.554646015 CET | 53 | 50856 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:30.556255102 CET | 35422 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:30.564657927 CET | 53 | 35422 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:30.566028118 CET | 52980 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:30.574099064 CET | 53 | 52980 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:30.575843096 CET | 39856 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:30.584266901 CET | 53 | 39856 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:30.585689068 CET | 55171 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:30.594605923 CET | 53 | 55171 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:31.512362957 CET | 50596 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:31.523020029 CET | 53 | 50596 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:31.524041891 CET | 46799 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:31.532094955 CET | 53 | 46799 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:31.533252001 CET | 57462 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:31.541623116 CET | 53 | 57462 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:31.542725086 CET | 33596 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:31.551455021 CET | 53 | 33596 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:31.552525043 CET | 34315 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:31.560717106 CET | 53 | 34315 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:32.473144054 CET | 45177 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:32.482238054 CET | 53 | 45177 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:32.483388901 CET | 55114 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:32.491590977 CET | 53 | 55114 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:32.492453098 CET | 35884 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:32.500015020 CET | 53 | 35884 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:32.500855923 CET | 38136 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:32.509025097 CET | 53 | 38136 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:32.509875059 CET | 40969 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:32.517944098 CET | 53 | 40969 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:33.441236019 CET | 45349 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:33.449031115 CET | 53 | 45349 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:33.450165987 CET | 56918 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:33.458425045 CET | 53 | 56918 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:33.459589958 CET | 40899 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:33.468117952 CET | 53 | 40899 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:33.469197989 CET | 40984 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:33.477416992 CET | 53 | 40984 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:33.478615046 CET | 51154 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:33.486407042 CET | 53 | 51154 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:34.405654907 CET | 51334 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:34.414861917 CET | 53 | 51334 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:34.416070938 CET | 53402 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:34.424549103 CET | 53 | 53402 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:34.426316977 CET | 41530 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:34.434396982 CET | 53 | 41530 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:34.435869932 CET | 51221 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:34.443649054 CET | 53 | 51221 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:34.445447922 CET | 51959 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:34.453269005 CET | 53 | 51959 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:35.369070053 CET | 33026 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:35.377063036 CET | 53 | 33026 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:35.378465891 CET | 40544 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:35.386959076 CET | 53 | 40544 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:35.388375044 CET | 39108 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:35.396964073 CET | 53 | 39108 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:35.398283958 CET | 42580 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:35.406342983 CET | 53 | 42580 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:35.407468081 CET | 34135 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:35.416515112 CET | 53 | 34135 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:36.321857929 CET | 48887 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:36.330267906 CET | 53 | 48887 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:36.331949949 CET | 43097 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:36.340807915 CET | 53 | 43097 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:36.342150927 CET | 59279 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:36.350452900 CET | 53 | 59279 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:36.351635933 CET | 52212 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:36.360207081 CET | 53 | 52212 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:36.361399889 CET | 33577 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:36.370130062 CET | 53 | 33577 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:37.288583040 CET | 35178 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:37.296492100 CET | 53 | 35178 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:37.297797918 CET | 46250 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:37.306035995 CET | 53 | 46250 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:37.307601929 CET | 58167 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:37.316339970 CET | 53 | 58167 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:37.317831039 CET | 51965 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:37.326129913 CET | 53 | 51965 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:37.327594042 CET | 49067 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:37.335568905 CET | 53 | 49067 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:38.276175976 CET | 51543 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:38.284210920 CET | 53 | 51543 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:38.285482883 CET | 60929 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:38.294473886 CET | 53 | 60929 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:38.295839071 CET | 41466 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:38.304800034 CET | 53 | 41466 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:38.306134939 CET | 43331 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:38.314996958 CET | 53 | 43331 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:38.316498041 CET | 37365 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:38.324978113 CET | 53 | 37365 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:39.219332933 CET | 52970 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:39.228338003 CET | 53 | 52970 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:39.229620934 CET | 40728 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:39.238642931 CET | 53 | 40728 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:39.240217924 CET | 45736 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:39.248545885 CET | 53 | 45736 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:39.249809027 CET | 51774 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:39.258553028 CET | 53 | 51774 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:39.260154009 CET | 42139 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:39.268999100 CET | 53 | 42139 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:40.288136959 CET | 41914 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:40.297411919 CET | 53 | 41914 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:40.298702002 CET | 38575 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:40.307385921 CET | 53 | 38575 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:40.308528900 CET | 50410 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:40.317054033 CET | 53 | 50410 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:40.318264961 CET | 52268 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:40.326431036 CET | 53 | 52268 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:40.327639103 CET | 51510 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:40.335524082 CET | 53 | 51510 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:41.241481066 CET | 34408 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:41.249722004 CET | 53 | 34408 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:41.250555992 CET | 37709 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:41.258666992 CET | 53 | 37709 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:41.259645939 CET | 59697 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:41.268220901 CET | 53 | 59697 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:41.269013882 CET | 58554 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:41.277837038 CET | 53 | 58554 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:41.278645039 CET | 57273 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:41.287446022 CET | 53 | 57273 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:42.192796946 CET | 58173 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:42.201112986 CET | 53 | 58173 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:42.202567101 CET | 52830 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:42.211844921 CET | 53 | 52830 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:42.212825060 CET | 59072 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:42.221147060 CET | 53 | 59072 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:42.222467899 CET | 48801 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:42.230479002 CET | 53 | 48801 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:42.231596947 CET | 46967 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:42.239753008 CET | 53 | 46967 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:43.175220013 CET | 38385 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:43.184817076 CET | 53 | 38385 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:43.186330080 CET | 35208 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:43.194617033 CET | 53 | 35208 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:43.195672989 CET | 52827 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:43.203532934 CET | 53 | 52827 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:43.204607010 CET | 37263 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:43.212724924 CET | 53 | 37263 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:43.213885069 CET | 40193 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:43.221836090 CET | 53 | 40193 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:44.126605988 CET | 57010 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:44.134924889 CET | 53 | 57010 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:44.136234999 CET | 36298 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:44.144035101 CET | 53 | 36298 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:44.145176888 CET | 34391 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:44.152749062 CET | 53 | 34391 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:44.153870106 CET | 47521 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:44.163057089 CET | 53 | 47521 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:44.164295912 CET | 42186 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:44.172610044 CET | 53 | 42186 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:45.113049030 CET | 56892 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:45.121033907 CET | 53 | 56892 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:45.122175932 CET | 52192 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:45.130707979 CET | 53 | 52192 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:45.131920099 CET | 35085 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:45.140016079 CET | 53 | 35085 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:45.141128063 CET | 49618 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:45.148813963 CET | 53 | 49618 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:45.150115013 CET | 51092 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:45.158588886 CET | 53 | 51092 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:46.065737963 CET | 55946 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:46.073797941 CET | 53 | 55946 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:46.075017929 CET | 42847 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:46.083044052 CET | 53 | 42847 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:46.084284067 CET | 42118 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:46.092876911 CET | 53 | 42118 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:46.094217062 CET | 55384 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:46.102515936 CET | 53 | 55384 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:46.104021072 CET | 35505 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:46.111963987 CET | 53 | 35505 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:47.009829998 CET | 54863 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:47.017848969 CET | 53 | 54863 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:47.019484997 CET | 60659 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:47.027498007 CET | 53 | 60659 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:47.028959990 CET | 60030 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:47.037425995 CET | 53 | 60030 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:47.039180040 CET | 57570 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:47.046953917 CET | 53 | 57570 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:47.049206018 CET | 57837 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:47.057055950 CET | 53 | 57837 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:47.962976933 CET | 36748 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:47.971193075 CET | 53 | 36748 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:47.973275900 CET | 48800 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:47.981306076 CET | 53 | 48800 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:47.983088970 CET | 45774 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:47.991027117 CET | 53 | 45774 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:47.992907047 CET | 56118 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:48.000509977 CET | 53 | 56118 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:48.002669096 CET | 58682 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:48.011009932 CET | 53 | 58682 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:48.911129951 CET | 43867 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:48.918823957 CET | 53 | 43867 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:48.920286894 CET | 56495 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:49.209964991 CET | 53 | 56495 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:49.212574005 CET | 33100 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:49.221755028 CET | 53 | 33100 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:49.223867893 CET | 33670 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:49.231735945 CET | 53 | 33670 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:49.233928919 CET | 49699 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:49.242085934 CET | 53 | 49699 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:50.137919903 CET | 51772 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:50.146303892 CET | 53 | 51772 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:50.148103952 CET | 48990 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:50.156436920 CET | 53 | 48990 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:50.158272028 CET | 51144 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:50.166136026 CET | 53 | 51144 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:50.167681932 CET | 58173 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:50.175990105 CET | 53 | 58173 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:50.177611113 CET | 42362 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:50.185528994 CET | 53 | 42362 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:51.100016117 CET | 48610 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:51.107445002 CET | 53 | 48610 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:51.109210968 CET | 60802 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:51.116914988 CET | 53 | 60802 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:51.118905067 CET | 57112 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:51.126568079 CET | 53 | 57112 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:51.128333092 CET | 60600 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:51.136025906 CET | 53 | 60600 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:51.138052940 CET | 43180 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:51.145658970 CET | 53 | 43180 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:52.047525883 CET | 51126 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:52.055517912 CET | 53 | 51126 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:52.056999922 CET | 38971 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:52.065160990 CET | 53 | 38971 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:52.066566944 CET | 44910 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:52.074747086 CET | 53 | 44910 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:52.076087952 CET | 41683 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:52.083707094 CET | 53 | 41683 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:52.085669994 CET | 49778 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:52.093213081 CET | 53 | 49778 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:53.004249096 CET | 57692 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:53.012357950 CET | 53 | 57692 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:53.013792038 CET | 53400 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:53.021063089 CET | 53 | 53400 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:53.022461891 CET | 56799 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:53.029809952 CET | 53 | 56799 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:53.031205893 CET | 38858 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:53.038996935 CET | 53 | 38858 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:53.040422916 CET | 40267 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:53.048290968 CET | 53 | 40267 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:53.953530073 CET | 42376 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:53.962043047 CET | 53 | 42376 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:53.963504076 CET | 60207 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:53.971515894 CET | 53 | 60207 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:53.972893953 CET | 40951 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:53.982079983 CET | 53 | 40951 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:53.983505011 CET | 55529 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:53.991328001 CET | 53 | 55529 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:53.992790937 CET | 43968 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:54.001395941 CET | 53 | 43968 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:54.929821014 CET | 49188 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:54.938021898 CET | 53 | 49188 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:54.939609051 CET | 58538 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:54.947743893 CET | 53 | 58538 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:54.949603081 CET | 32852 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:54.957164049 CET | 53 | 32852 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:54.958697081 CET | 56170 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:54.966625929 CET | 53 | 56170 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:54.968172073 CET | 36858 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:54.975656986 CET | 53 | 36858 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:55.908947945 CET | 39005 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:55.916491032 CET | 53 | 39005 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:55.918828964 CET | 43285 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:55.926750898 CET | 53 | 43285 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:55.929016113 CET | 49286 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:55.937246084 CET | 53 | 49286 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:55.939409018 CET | 35490 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:55.947654963 CET | 53 | 35490 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:55.949306011 CET | 56790 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:55.958177090 CET | 53 | 56790 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:56.871114016 CET | 49545 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:56.878989935 CET | 53 | 49545 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:56.881280899 CET | 49346 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:56.889060974 CET | 53 | 49346 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:56.891288042 CET | 55092 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:56.899950027 CET | 53 | 55092 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:56.901619911 CET | 59918 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:56.910370111 CET | 53 | 59918 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:56.914299011 CET | 38343 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:56.921931028 CET | 53 | 38343 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:57.828607082 CET | 50848 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:57.836433887 CET | 53 | 50848 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:57.838280916 CET | 41689 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:57.846309900 CET | 53 | 41689 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:57.847889900 CET | 56173 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:57.855758905 CET | 53 | 56173 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:57.857412100 CET | 49528 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:57.865185976 CET | 53 | 49528 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:57.866807938 CET | 50654 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:57.874982119 CET | 53 | 50654 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:58.789475918 CET | 43273 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:58.797816992 CET | 53 | 43273 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:58.799472094 CET | 33926 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:58.807914972 CET | 53 | 33926 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:58.809340954 CET | 58863 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:58.817168951 CET | 53 | 58863 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:58.818800926 CET | 35942 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:58.826782942 CET | 53 | 35942 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:58.828671932 CET | 45763 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:58.837544918 CET | 53 | 45763 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:59.743956089 CET | 34094 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:59.751885891 CET | 53 | 34094 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:59.753295898 CET | 56592 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:59.760636091 CET | 53 | 56592 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:59.762072086 CET | 46520 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:59.770214081 CET | 53 | 46520 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:59.771603107 CET | 57747 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:59.779297113 CET | 53 | 57747 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 21:59:59.780724049 CET | 48425 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 21:59:59.788393974 CET | 53 | 48425 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 22:00:00.692030907 CET | 36964 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 22:00:00.700068951 CET | 53 | 36964 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 22:00:00.701497078 CET | 50778 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 22:00:00.709085941 CET | 53 | 50778 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 22:00:00.710608006 CET | 46395 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 22:00:00.718777895 CET | 53 | 46395 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 22:00:00.720237017 CET | 39937 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 22:00:00.728126049 CET | 53 | 39937 | 8.8.8.8 | 192.168.2.13 |
Oct 29, 2024 22:00:00.729535103 CET | 48556 | 53 | 192.168.2.13 | 8.8.8.8 |
Oct 29, 2024 22:00:00.737046003 CET | 53 | 48556 | 8.8.8.8 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 29, 2024 21:57:55.418147087 CET | 192.168.2.13 | 8.8.8.8 | 0x4774 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:55.455213070 CET | 192.168.2.13 | 8.8.8.8 | 0x4774 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:55.464476109 CET | 192.168.2.13 | 8.8.8.8 | 0x4774 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:55.489320040 CET | 192.168.2.13 | 8.8.8.8 | 0x4774 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:55.510834932 CET | 192.168.2.13 | 8.8.8.8 | 0x4774 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:56.459228992 CET | 192.168.2.13 | 8.8.8.8 | 0x8508 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:56.467578888 CET | 192.168.2.13 | 8.8.8.8 | 0x8508 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:56.475779057 CET | 192.168.2.13 | 8.8.8.8 | 0x8508 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:56.484325886 CET | 192.168.2.13 | 8.8.8.8 | 0x8508 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:56.492638111 CET | 192.168.2.13 | 8.8.8.8 | 0x8508 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:57.409801006 CET | 192.168.2.13 | 8.8.8.8 | 0x8270 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:57.418189049 CET | 192.168.2.13 | 8.8.8.8 | 0x8270 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:57.427357912 CET | 192.168.2.13 | 8.8.8.8 | 0x8270 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:57.436089039 CET | 192.168.2.13 | 8.8.8.8 | 0x8270 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:57.444755077 CET | 192.168.2.13 | 8.8.8.8 | 0x8270 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:58.385605097 CET | 192.168.2.13 | 8.8.8.8 | 0x52cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:58.394773960 CET | 192.168.2.13 | 8.8.8.8 | 0x52cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:58.403429985 CET | 192.168.2.13 | 8.8.8.8 | 0x52cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:58.411874056 CET | 192.168.2.13 | 8.8.8.8 | 0x52cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:58.420679092 CET | 192.168.2.13 | 8.8.8.8 | 0x52cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:59.328288078 CET | 192.168.2.13 | 8.8.8.8 | 0xdb79 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:59.337271929 CET | 192.168.2.13 | 8.8.8.8 | 0xdb79 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:59.346626043 CET | 192.168.2.13 | 8.8.8.8 | 0xdb79 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:59.356364965 CET | 192.168.2.13 | 8.8.8.8 | 0xdb79 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:59.365204096 CET | 192.168.2.13 | 8.8.8.8 | 0xdb79 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:00.277434111 CET | 192.168.2.13 | 8.8.8.8 | 0x1363 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:00.286410093 CET | 192.168.2.13 | 8.8.8.8 | 0x1363 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:00.295136929 CET | 192.168.2.13 | 8.8.8.8 | 0x1363 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:00.303890944 CET | 192.168.2.13 | 8.8.8.8 | 0x1363 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:00.312987089 CET | 192.168.2.13 | 8.8.8.8 | 0x1363 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:01.232466936 CET | 192.168.2.13 | 8.8.8.8 | 0xf113 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:01.241420984 CET | 192.168.2.13 | 8.8.8.8 | 0xf113 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:01.249952078 CET | 192.168.2.13 | 8.8.8.8 | 0xf113 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:01.258627892 CET | 192.168.2.13 | 8.8.8.8 | 0xf113 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:01.267709970 CET | 192.168.2.13 | 8.8.8.8 | 0xf113 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:02.173580885 CET | 192.168.2.13 | 8.8.8.8 | 0xb667 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:02.183936119 CET | 192.168.2.13 | 8.8.8.8 | 0xb667 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:02.193320036 CET | 192.168.2.13 | 8.8.8.8 | 0xb667 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:02.203053951 CET | 192.168.2.13 | 8.8.8.8 | 0xb667 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:02.211967945 CET | 192.168.2.13 | 8.8.8.8 | 0xb667 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:03.124706030 CET | 192.168.2.13 | 8.8.8.8 | 0x12ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:03.133301020 CET | 192.168.2.13 | 8.8.8.8 | 0x12ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:03.141582966 CET | 192.168.2.13 | 8.8.8.8 | 0x12ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:03.152065992 CET | 192.168.2.13 | 8.8.8.8 | 0x12ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:03.161559105 CET | 192.168.2.13 | 8.8.8.8 | 0x12ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:04.074311018 CET | 192.168.2.13 | 8.8.8.8 | 0x7f0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:04.083702087 CET | 192.168.2.13 | 8.8.8.8 | 0x7f0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:04.093285084 CET | 192.168.2.13 | 8.8.8.8 | 0x7f0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:04.102161884 CET | 192.168.2.13 | 8.8.8.8 | 0x7f0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:04.111577988 CET | 192.168.2.13 | 8.8.8.8 | 0x7f0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:05.028542042 CET | 192.168.2.13 | 8.8.8.8 | 0x5546 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:05.038197994 CET | 192.168.2.13 | 8.8.8.8 | 0x5546 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:05.047590971 CET | 192.168.2.13 | 8.8.8.8 | 0x5546 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:05.056691885 CET | 192.168.2.13 | 8.8.8.8 | 0x5546 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:05.066370964 CET | 192.168.2.13 | 8.8.8.8 | 0x5546 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:05.968090057 CET | 192.168.2.13 | 8.8.8.8 | 0x7306 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:05.977138996 CET | 192.168.2.13 | 8.8.8.8 | 0x7306 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:05.986288071 CET | 192.168.2.13 | 8.8.8.8 | 0x7306 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:05.994985104 CET | 192.168.2.13 | 8.8.8.8 | 0x7306 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:06.003865957 CET | 192.168.2.13 | 8.8.8.8 | 0x7306 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:06.916867971 CET | 192.168.2.13 | 8.8.8.8 | 0x8ffc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:06.926392078 CET | 192.168.2.13 | 8.8.8.8 | 0x8ffc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:06.935081005 CET | 192.168.2.13 | 8.8.8.8 | 0x8ffc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:06.945017099 CET | 192.168.2.13 | 8.8.8.8 | 0x8ffc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:06.955472946 CET | 192.168.2.13 | 8.8.8.8 | 0x8ffc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:07.903358936 CET | 192.168.2.13 | 8.8.8.8 | 0x6cf7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:07.913844109 CET | 192.168.2.13 | 8.8.8.8 | 0x6cf7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:07.923535109 CET | 192.168.2.13 | 8.8.8.8 | 0x6cf7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:07.933428049 CET | 192.168.2.13 | 8.8.8.8 | 0x6cf7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:07.942791939 CET | 192.168.2.13 | 8.8.8.8 | 0x6cf7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:08.854909897 CET | 192.168.2.13 | 8.8.8.8 | 0x7811 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:08.863724947 CET | 192.168.2.13 | 8.8.8.8 | 0x7811 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:08.872056007 CET | 192.168.2.13 | 8.8.8.8 | 0x7811 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:08.880657911 CET | 192.168.2.13 | 8.8.8.8 | 0x7811 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:08.890840054 CET | 192.168.2.13 | 8.8.8.8 | 0x7811 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:09.802304029 CET | 192.168.2.13 | 8.8.8.8 | 0xfb51 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:09.811639071 CET | 192.168.2.13 | 8.8.8.8 | 0xfb51 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:09.821369886 CET | 192.168.2.13 | 8.8.8.8 | 0xfb51 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:09.830518007 CET | 192.168.2.13 | 8.8.8.8 | 0xfb51 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:09.839174986 CET | 192.168.2.13 | 8.8.8.8 | 0xfb51 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:10.759517908 CET | 192.168.2.13 | 8.8.8.8 | 0x4985 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:10.767894030 CET | 192.168.2.13 | 8.8.8.8 | 0x4985 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:10.777062893 CET | 192.168.2.13 | 8.8.8.8 | 0x4985 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:10.785590887 CET | 192.168.2.13 | 8.8.8.8 | 0x4985 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:10.794166088 CET | 192.168.2.13 | 8.8.8.8 | 0x4985 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:11.714018106 CET | 192.168.2.13 | 8.8.8.8 | 0x259d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:11.722404003 CET | 192.168.2.13 | 8.8.8.8 | 0x259d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:11.731693029 CET | 192.168.2.13 | 8.8.8.8 | 0x259d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:11.740200996 CET | 192.168.2.13 | 8.8.8.8 | 0x259d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:11.748986959 CET | 192.168.2.13 | 8.8.8.8 | 0x259d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:12.670294046 CET | 192.168.2.13 | 8.8.8.8 | 0x3068 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:12.679442883 CET | 192.168.2.13 | 8.8.8.8 | 0x3068 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:12.688527107 CET | 192.168.2.13 | 8.8.8.8 | 0x3068 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:12.697294950 CET | 192.168.2.13 | 8.8.8.8 | 0x3068 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:12.706216097 CET | 192.168.2.13 | 8.8.8.8 | 0x3068 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:13.631474972 CET | 192.168.2.13 | 8.8.8.8 | 0x1e78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:13.640331030 CET | 192.168.2.13 | 8.8.8.8 | 0x1e78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:13.648513079 CET | 192.168.2.13 | 8.8.8.8 | 0x1e78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:13.657036066 CET | 192.168.2.13 | 8.8.8.8 | 0x1e78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:13.665571928 CET | 192.168.2.13 | 8.8.8.8 | 0x1e78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:14.582211971 CET | 192.168.2.13 | 8.8.8.8 | 0x8e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:14.590879917 CET | 192.168.2.13 | 8.8.8.8 | 0x8e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:14.599329948 CET | 192.168.2.13 | 8.8.8.8 | 0x8e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:14.607603073 CET | 192.168.2.13 | 8.8.8.8 | 0x8e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:14.615994930 CET | 192.168.2.13 | 8.8.8.8 | 0x8e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:15.525175095 CET | 192.168.2.13 | 8.8.8.8 | 0xafc6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:15.533863068 CET | 192.168.2.13 | 8.8.8.8 | 0xafc6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:15.542440891 CET | 192.168.2.13 | 8.8.8.8 | 0xafc6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:15.551733017 CET | 192.168.2.13 | 8.8.8.8 | 0xafc6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:15.561305046 CET | 192.168.2.13 | 8.8.8.8 | 0xafc6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:16.482569933 CET | 192.168.2.13 | 8.8.8.8 | 0x7105 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:16.493256092 CET | 192.168.2.13 | 8.8.8.8 | 0x7105 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:16.502346992 CET | 192.168.2.13 | 8.8.8.8 | 0x7105 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:16.513586044 CET | 192.168.2.13 | 8.8.8.8 | 0x7105 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:16.523346901 CET | 192.168.2.13 | 8.8.8.8 | 0x7105 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:17.436882973 CET | 192.168.2.13 | 8.8.8.8 | 0x644b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:17.445933104 CET | 192.168.2.13 | 8.8.8.8 | 0x644b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:17.454592943 CET | 192.168.2.13 | 8.8.8.8 | 0x644b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:17.463143110 CET | 192.168.2.13 | 8.8.8.8 | 0x644b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:17.472623110 CET | 192.168.2.13 | 8.8.8.8 | 0x644b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:18.408186913 CET | 192.168.2.13 | 8.8.8.8 | 0x8754 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:18.417558908 CET | 192.168.2.13 | 8.8.8.8 | 0x8754 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:18.426445961 CET | 192.168.2.13 | 8.8.8.8 | 0x8754 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:18.435231924 CET | 192.168.2.13 | 8.8.8.8 | 0x8754 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:18.443922043 CET | 192.168.2.13 | 8.8.8.8 | 0x8754 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:19.345805883 CET | 192.168.2.13 | 8.8.8.8 | 0x1da6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:19.355540037 CET | 192.168.2.13 | 8.8.8.8 | 0x1da6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:19.365262032 CET | 192.168.2.13 | 8.8.8.8 | 0x1da6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:19.375853062 CET | 192.168.2.13 | 8.8.8.8 | 0x1da6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:19.384660006 CET | 192.168.2.13 | 8.8.8.8 | 0x1da6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:20.308057070 CET | 192.168.2.13 | 8.8.8.8 | 0x7de1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:20.317643881 CET | 192.168.2.13 | 8.8.8.8 | 0x7de1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:20.326158047 CET | 192.168.2.13 | 8.8.8.8 | 0x7de1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:20.334914923 CET | 192.168.2.13 | 8.8.8.8 | 0x7de1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:20.343411922 CET | 192.168.2.13 | 8.8.8.8 | 0x7de1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:21.308592081 CET | 192.168.2.13 | 8.8.8.8 | 0x7ce3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:21.317058086 CET | 192.168.2.13 | 8.8.8.8 | 0x7ce3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:21.326806068 CET | 192.168.2.13 | 8.8.8.8 | 0x7ce3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:21.336252928 CET | 192.168.2.13 | 8.8.8.8 | 0x7ce3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:21.344839096 CET | 192.168.2.13 | 8.8.8.8 | 0x7ce3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:22.275285006 CET | 192.168.2.13 | 8.8.8.8 | 0x9410 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:22.285221100 CET | 192.168.2.13 | 8.8.8.8 | 0x9410 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:22.294852018 CET | 192.168.2.13 | 8.8.8.8 | 0x9410 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:22.303724051 CET | 192.168.2.13 | 8.8.8.8 | 0x9410 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:22.313044071 CET | 192.168.2.13 | 8.8.8.8 | 0x9410 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:23.221312046 CET | 192.168.2.13 | 8.8.8.8 | 0x27f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:23.231393099 CET | 192.168.2.13 | 8.8.8.8 | 0x27f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:23.239727020 CET | 192.168.2.13 | 8.8.8.8 | 0x27f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:23.247996092 CET | 192.168.2.13 | 8.8.8.8 | 0x27f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:23.256990910 CET | 192.168.2.13 | 8.8.8.8 | 0x27f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:24.184976101 CET | 192.168.2.13 | 8.8.8.8 | 0xe9f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:24.195524931 CET | 192.168.2.13 | 8.8.8.8 | 0xe9f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:24.205377102 CET | 192.168.2.13 | 8.8.8.8 | 0xe9f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:24.215718985 CET | 192.168.2.13 | 8.8.8.8 | 0xe9f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:24.233092070 CET | 192.168.2.13 | 8.8.8.8 | 0xe9f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:25.168526888 CET | 192.168.2.13 | 8.8.8.8 | 0x214a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:25.177469015 CET | 192.168.2.13 | 8.8.8.8 | 0x214a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:25.186681986 CET | 192.168.2.13 | 8.8.8.8 | 0x214a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:25.196095943 CET | 192.168.2.13 | 8.8.8.8 | 0x214a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:25.205627918 CET | 192.168.2.13 | 8.8.8.8 | 0x214a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:26.144169092 CET | 192.168.2.13 | 8.8.8.8 | 0x47bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:26.153265953 CET | 192.168.2.13 | 8.8.8.8 | 0x47bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:26.161819935 CET | 192.168.2.13 | 8.8.8.8 | 0x47bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:26.170953989 CET | 192.168.2.13 | 8.8.8.8 | 0x47bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:26.180802107 CET | 192.168.2.13 | 8.8.8.8 | 0x47bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:27.154623032 CET | 192.168.2.13 | 8.8.8.8 | 0xd38c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:27.163372993 CET | 192.168.2.13 | 8.8.8.8 | 0xd38c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:27.172101974 CET | 192.168.2.13 | 8.8.8.8 | 0xd38c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:27.181034088 CET | 192.168.2.13 | 8.8.8.8 | 0xd38c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:27.189527988 CET | 192.168.2.13 | 8.8.8.8 | 0xd38c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:28.109899998 CET | 192.168.2.13 | 8.8.8.8 | 0xc677 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:28.118648052 CET | 192.168.2.13 | 8.8.8.8 | 0xc677 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:28.127090931 CET | 192.168.2.13 | 8.8.8.8 | 0xc677 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:28.136107922 CET | 192.168.2.13 | 8.8.8.8 | 0xc677 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:28.144685030 CET | 192.168.2.13 | 8.8.8.8 | 0xc677 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:29.063812971 CET | 192.168.2.13 | 8.8.8.8 | 0x3f8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:29.072458982 CET | 192.168.2.13 | 8.8.8.8 | 0x3f8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:29.081933975 CET | 192.168.2.13 | 8.8.8.8 | 0x3f8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:29.091372013 CET | 192.168.2.13 | 8.8.8.8 | 0x3f8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:29.100298882 CET | 192.168.2.13 | 8.8.8.8 | 0x3f8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:30.014672041 CET | 192.168.2.13 | 8.8.8.8 | 0x2199 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:30.024584055 CET | 192.168.2.13 | 8.8.8.8 | 0x2199 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:30.034526110 CET | 192.168.2.13 | 8.8.8.8 | 0x2199 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:30.044327021 CET | 192.168.2.13 | 8.8.8.8 | 0x2199 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:30.053426981 CET | 192.168.2.13 | 8.8.8.8 | 0x2199 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:30.968426943 CET | 192.168.2.13 | 8.8.8.8 | 0xf19a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:30.977241993 CET | 192.168.2.13 | 8.8.8.8 | 0xf19a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:30.986180067 CET | 192.168.2.13 | 8.8.8.8 | 0xf19a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:30.995057106 CET | 192.168.2.13 | 8.8.8.8 | 0xf19a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:31.003498077 CET | 192.168.2.13 | 8.8.8.8 | 0xf19a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:31.914800882 CET | 192.168.2.13 | 8.8.8.8 | 0x5676 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:31.923337936 CET | 192.168.2.13 | 8.8.8.8 | 0x5676 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:31.931662083 CET | 192.168.2.13 | 8.8.8.8 | 0x5676 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:31.940371990 CET | 192.168.2.13 | 8.8.8.8 | 0x5676 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:31.949457884 CET | 192.168.2.13 | 8.8.8.8 | 0x5676 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:32.860985994 CET | 192.168.2.13 | 8.8.8.8 | 0xee5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:32.874836922 CET | 192.168.2.13 | 8.8.8.8 | 0xee5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:32.883737087 CET | 192.168.2.13 | 8.8.8.8 | 0xee5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:32.891958952 CET | 192.168.2.13 | 8.8.8.8 | 0xee5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:32.901175976 CET | 192.168.2.13 | 8.8.8.8 | 0xee5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:33.812952042 CET | 192.168.2.13 | 8.8.8.8 | 0x5493 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:33.822628975 CET | 192.168.2.13 | 8.8.8.8 | 0x5493 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:33.831475019 CET | 192.168.2.13 | 8.8.8.8 | 0x5493 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:33.840677023 CET | 192.168.2.13 | 8.8.8.8 | 0x5493 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:33.849407911 CET | 192.168.2.13 | 8.8.8.8 | 0x5493 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:34.762290001 CET | 192.168.2.13 | 8.8.8.8 | 0x118a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:34.771078110 CET | 192.168.2.13 | 8.8.8.8 | 0x118a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:34.779563904 CET | 192.168.2.13 | 8.8.8.8 | 0x118a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:34.789175034 CET | 192.168.2.13 | 8.8.8.8 | 0x118a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:34.797811031 CET | 192.168.2.13 | 8.8.8.8 | 0x118a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:35.700619936 CET | 192.168.2.13 | 8.8.8.8 | 0x6916 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:35.709619045 CET | 192.168.2.13 | 8.8.8.8 | 0x6916 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:35.718245983 CET | 192.168.2.13 | 8.8.8.8 | 0x6916 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:35.726775885 CET | 192.168.2.13 | 8.8.8.8 | 0x6916 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:35.736479044 CET | 192.168.2.13 | 8.8.8.8 | 0x6916 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:36.646734953 CET | 192.168.2.13 | 8.8.8.8 | 0x2b97 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:36.656649113 CET | 192.168.2.13 | 8.8.8.8 | 0x2b97 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:36.664679050 CET | 192.168.2.13 | 8.8.8.8 | 0x2b97 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:36.674355984 CET | 192.168.2.13 | 8.8.8.8 | 0x2b97 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:36.683808088 CET | 192.168.2.13 | 8.8.8.8 | 0x2b97 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:37.634695053 CET | 192.168.2.13 | 8.8.8.8 | 0xdbd0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:37.901644945 CET | 192.168.2.13 | 8.8.8.8 | 0xdbd0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:37.910105944 CET | 192.168.2.13 | 8.8.8.8 | 0xdbd0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:37.918271065 CET | 192.168.2.13 | 8.8.8.8 | 0xdbd0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:37.927047968 CET | 192.168.2.13 | 8.8.8.8 | 0xdbd0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:38.837336063 CET | 192.168.2.13 | 8.8.8.8 | 0xdcd7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:38.846179008 CET | 192.168.2.13 | 8.8.8.8 | 0xdcd7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:38.854891062 CET | 192.168.2.13 | 8.8.8.8 | 0xdcd7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:38.863044977 CET | 192.168.2.13 | 8.8.8.8 | 0xdcd7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:38.872102976 CET | 192.168.2.13 | 8.8.8.8 | 0xdcd7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:39.774128914 CET | 192.168.2.13 | 8.8.8.8 | 0x17b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:39.782712936 CET | 192.168.2.13 | 8.8.8.8 | 0x17b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:39.792395115 CET | 192.168.2.13 | 8.8.8.8 | 0x17b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:39.800846100 CET | 192.168.2.13 | 8.8.8.8 | 0x17b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:39.809940100 CET | 192.168.2.13 | 8.8.8.8 | 0x17b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:40.731112957 CET | 192.168.2.13 | 8.8.8.8 | 0xff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:40.739320993 CET | 192.168.2.13 | 8.8.8.8 | 0xff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:40.748234034 CET | 192.168.2.13 | 8.8.8.8 | 0xff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:40.756782055 CET | 192.168.2.13 | 8.8.8.8 | 0xff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:40.766402006 CET | 192.168.2.13 | 8.8.8.8 | 0xff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:41.677912951 CET | 192.168.2.13 | 8.8.8.8 | 0x7948 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:41.686217070 CET | 192.168.2.13 | 8.8.8.8 | 0x7948 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:41.694371939 CET | 192.168.2.13 | 8.8.8.8 | 0x7948 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:41.702997923 CET | 192.168.2.13 | 8.8.8.8 | 0x7948 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:41.711730003 CET | 192.168.2.13 | 8.8.8.8 | 0x7948 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:42.630739927 CET | 192.168.2.13 | 8.8.8.8 | 0x7eb8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:42.640508890 CET | 192.168.2.13 | 8.8.8.8 | 0x7eb8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:42.650064945 CET | 192.168.2.13 | 8.8.8.8 | 0x7eb8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:42.659830093 CET | 192.168.2.13 | 8.8.8.8 | 0x7eb8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:42.668196917 CET | 192.168.2.13 | 8.8.8.8 | 0x7eb8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:43.632953882 CET | 192.168.2.13 | 8.8.8.8 | 0xf706 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:43.641593933 CET | 192.168.2.13 | 8.8.8.8 | 0xf706 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:43.651027918 CET | 192.168.2.13 | 8.8.8.8 | 0xf706 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:43.660070896 CET | 192.168.2.13 | 8.8.8.8 | 0xf706 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:43.668487072 CET | 192.168.2.13 | 8.8.8.8 | 0xf706 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:44.580323935 CET | 192.168.2.13 | 8.8.8.8 | 0x7864 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:44.589977026 CET | 192.168.2.13 | 8.8.8.8 | 0x7864 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:44.598572016 CET | 192.168.2.13 | 8.8.8.8 | 0x7864 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:44.608880997 CET | 192.168.2.13 | 8.8.8.8 | 0x7864 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:44.618472099 CET | 192.168.2.13 | 8.8.8.8 | 0x7864 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:45.529886007 CET | 192.168.2.13 | 8.8.8.8 | 0xd561 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:45.538832903 CET | 192.168.2.13 | 8.8.8.8 | 0xd561 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:45.548517942 CET | 192.168.2.13 | 8.8.8.8 | 0xd561 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:45.557363033 CET | 192.168.2.13 | 8.8.8.8 | 0xd561 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:45.566389084 CET | 192.168.2.13 | 8.8.8.8 | 0xd561 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:46.507108927 CET | 192.168.2.13 | 8.8.8.8 | 0x5acd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:46.515332937 CET | 192.168.2.13 | 8.8.8.8 | 0x5acd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:46.523994923 CET | 192.168.2.13 | 8.8.8.8 | 0x5acd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:46.533282042 CET | 192.168.2.13 | 8.8.8.8 | 0x5acd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:46.541569948 CET | 192.168.2.13 | 8.8.8.8 | 0x5acd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:47.483870029 CET | 192.168.2.13 | 8.8.8.8 | 0xa95d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:47.492933035 CET | 192.168.2.13 | 8.8.8.8 | 0xa95d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:47.501092911 CET | 192.168.2.13 | 8.8.8.8 | 0xa95d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:47.509730101 CET | 192.168.2.13 | 8.8.8.8 | 0xa95d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:47.518512011 CET | 192.168.2.13 | 8.8.8.8 | 0xa95d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:48.440362930 CET | 192.168.2.13 | 8.8.8.8 | 0xa38d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:48.449492931 CET | 192.168.2.13 | 8.8.8.8 | 0xa38d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:48.458549023 CET | 192.168.2.13 | 8.8.8.8 | 0xa38d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:48.467194080 CET | 192.168.2.13 | 8.8.8.8 | 0xa38d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:48.476618052 CET | 192.168.2.13 | 8.8.8.8 | 0xa38d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:49.448467016 CET | 192.168.2.13 | 8.8.8.8 | 0xe90a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:49.458992958 CET | 192.168.2.13 | 8.8.8.8 | 0xe90a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:49.470452070 CET | 192.168.2.13 | 8.8.8.8 | 0xe90a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:49.479195118 CET | 192.168.2.13 | 8.8.8.8 | 0xe90a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:49.488142967 CET | 192.168.2.13 | 8.8.8.8 | 0xe90a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:50.401526928 CET | 192.168.2.13 | 8.8.8.8 | 0x1c31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:50.410598040 CET | 192.168.2.13 | 8.8.8.8 | 0x1c31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:50.418939114 CET | 192.168.2.13 | 8.8.8.8 | 0x1c31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:50.427341938 CET | 192.168.2.13 | 8.8.8.8 | 0x1c31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:50.435813904 CET | 192.168.2.13 | 8.8.8.8 | 0x1c31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:51.339684010 CET | 192.168.2.13 | 8.8.8.8 | 0xbab9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:51.348598957 CET | 192.168.2.13 | 8.8.8.8 | 0xbab9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:51.358031988 CET | 192.168.2.13 | 8.8.8.8 | 0xbab9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:51.366897106 CET | 192.168.2.13 | 8.8.8.8 | 0xbab9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:51.375679970 CET | 192.168.2.13 | 8.8.8.8 | 0xbab9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:52.510453939 CET | 192.168.2.13 | 8.8.8.8 | 0x3db2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:52.518903017 CET | 192.168.2.13 | 8.8.8.8 | 0x3db2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:52.528354883 CET | 192.168.2.13 | 8.8.8.8 | 0x3db2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:52.536711931 CET | 192.168.2.13 | 8.8.8.8 | 0x3db2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:52.545130968 CET | 192.168.2.13 | 8.8.8.8 | 0x3db2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:53.454032898 CET | 192.168.2.13 | 8.8.8.8 | 0xe019 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:53.463623047 CET | 192.168.2.13 | 8.8.8.8 | 0xe019 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:53.472454071 CET | 192.168.2.13 | 8.8.8.8 | 0xe019 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:53.482661963 CET | 192.168.2.13 | 8.8.8.8 | 0xe019 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:53.491141081 CET | 192.168.2.13 | 8.8.8.8 | 0xe019 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:54.405710936 CET | 192.168.2.13 | 8.8.8.8 | 0xab50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:54.415287018 CET | 192.168.2.13 | 8.8.8.8 | 0xab50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:54.424083948 CET | 192.168.2.13 | 8.8.8.8 | 0xab50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:54.434575081 CET | 192.168.2.13 | 8.8.8.8 | 0xab50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:54.443605900 CET | 192.168.2.13 | 8.8.8.8 | 0xab50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:55.368347883 CET | 192.168.2.13 | 8.8.8.8 | 0xa99c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:55.377131939 CET | 192.168.2.13 | 8.8.8.8 | 0xa99c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:55.385895967 CET | 192.168.2.13 | 8.8.8.8 | 0xa99c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:55.394347906 CET | 192.168.2.13 | 8.8.8.8 | 0xa99c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:55.402612925 CET | 192.168.2.13 | 8.8.8.8 | 0xa99c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:56.315167904 CET | 192.168.2.13 | 8.8.8.8 | 0xa426 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:56.325140953 CET | 192.168.2.13 | 8.8.8.8 | 0xa426 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:56.334052086 CET | 192.168.2.13 | 8.8.8.8 | 0xa426 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:56.342436075 CET | 192.168.2.13 | 8.8.8.8 | 0xa426 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:56.350964069 CET | 192.168.2.13 | 8.8.8.8 | 0xa426 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:57.277299881 CET | 192.168.2.13 | 8.8.8.8 | 0xb18d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:57.285425901 CET | 192.168.2.13 | 8.8.8.8 | 0xb18d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:57.293551922 CET | 192.168.2.13 | 8.8.8.8 | 0xb18d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:57.302267075 CET | 192.168.2.13 | 8.8.8.8 | 0xb18d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:57.310900927 CET | 192.168.2.13 | 8.8.8.8 | 0xb18d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:58.214413881 CET | 192.168.2.13 | 8.8.8.8 | 0xb71f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:58.223474026 CET | 192.168.2.13 | 8.8.8.8 | 0xb71f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:58.232347965 CET | 192.168.2.13 | 8.8.8.8 | 0xb71f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:58.240859985 CET | 192.168.2.13 | 8.8.8.8 | 0xb71f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:58.250363111 CET | 192.168.2.13 | 8.8.8.8 | 0xb71f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:59.171894073 CET | 192.168.2.13 | 8.8.8.8 | 0xcbc5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:59.180566072 CET | 192.168.2.13 | 8.8.8.8 | 0xcbc5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:59.189244986 CET | 192.168.2.13 | 8.8.8.8 | 0xcbc5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:59.197957993 CET | 192.168.2.13 | 8.8.8.8 | 0xcbc5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:59.206208944 CET | 192.168.2.13 | 8.8.8.8 | 0xcbc5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:00.125339985 CET | 192.168.2.13 | 8.8.8.8 | 0x51cc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:00.134718895 CET | 192.168.2.13 | 8.8.8.8 | 0x51cc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:00.143378973 CET | 192.168.2.13 | 8.8.8.8 | 0x51cc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:00.151398897 CET | 192.168.2.13 | 8.8.8.8 | 0x51cc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:00.160219908 CET | 192.168.2.13 | 8.8.8.8 | 0x51cc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:01.092343092 CET | 192.168.2.13 | 8.8.8.8 | 0xad39 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:01.101363897 CET | 192.168.2.13 | 8.8.8.8 | 0xad39 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:01.109366894 CET | 192.168.2.13 | 8.8.8.8 | 0xad39 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:01.117562056 CET | 192.168.2.13 | 8.8.8.8 | 0xad39 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:01.125540018 CET | 192.168.2.13 | 8.8.8.8 | 0xad39 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:02.039199114 CET | 192.168.2.13 | 8.8.8.8 | 0x60b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:02.047600985 CET | 192.168.2.13 | 8.8.8.8 | 0x60b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:02.056452990 CET | 192.168.2.13 | 8.8.8.8 | 0x60b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:02.064914942 CET | 192.168.2.13 | 8.8.8.8 | 0x60b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:02.073581934 CET | 192.168.2.13 | 8.8.8.8 | 0x60b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:02.993616104 CET | 192.168.2.13 | 8.8.8.8 | 0xba5a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:03.002737045 CET | 192.168.2.13 | 8.8.8.8 | 0xba5a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:03.011387110 CET | 192.168.2.13 | 8.8.8.8 | 0xba5a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:03.020441055 CET | 192.168.2.13 | 8.8.8.8 | 0xba5a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:03.029906988 CET | 192.168.2.13 | 8.8.8.8 | 0xba5a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:03.963829041 CET | 192.168.2.13 | 8.8.8.8 | 0xff9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:03.972445965 CET | 192.168.2.13 | 8.8.8.8 | 0xff9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:03.982460976 CET | 192.168.2.13 | 8.8.8.8 | 0xff9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:03.991564035 CET | 192.168.2.13 | 8.8.8.8 | 0xff9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:04.006416082 CET | 192.168.2.13 | 8.8.8.8 | 0xff9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:05.135299921 CET | 192.168.2.13 | 8.8.8.8 | 0x34a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:05.144025087 CET | 192.168.2.13 | 8.8.8.8 | 0x34a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:05.153563023 CET | 192.168.2.13 | 8.8.8.8 | 0x34a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:05.161986113 CET | 192.168.2.13 | 8.8.8.8 | 0x34a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:05.170855045 CET | 192.168.2.13 | 8.8.8.8 | 0x34a2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:06.091486931 CET | 192.168.2.13 | 8.8.8.8 | 0x3a21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:06.100899935 CET | 192.168.2.13 | 8.8.8.8 | 0x3a21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:06.110598087 CET | 192.168.2.13 | 8.8.8.8 | 0x3a21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:06.119343996 CET | 192.168.2.13 | 8.8.8.8 | 0x3a21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:06.128204107 CET | 192.168.2.13 | 8.8.8.8 | 0x3a21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:07.038985014 CET | 192.168.2.13 | 8.8.8.8 | 0xb8d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:07.048182011 CET | 192.168.2.13 | 8.8.8.8 | 0xb8d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:07.056976080 CET | 192.168.2.13 | 8.8.8.8 | 0xb8d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:07.066013098 CET | 192.168.2.13 | 8.8.8.8 | 0xb8d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:07.074471951 CET | 192.168.2.13 | 8.8.8.8 | 0xb8d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:08.029289961 CET | 192.168.2.13 | 8.8.8.8 | 0x9d0e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:08.039071083 CET | 192.168.2.13 | 8.8.8.8 | 0x9d0e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:08.048460960 CET | 192.168.2.13 | 8.8.8.8 | 0x9d0e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:08.058532000 CET | 192.168.2.13 | 8.8.8.8 | 0x9d0e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:08.067121029 CET | 192.168.2.13 | 8.8.8.8 | 0x9d0e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:09.094854116 CET | 192.168.2.13 | 8.8.8.8 | 0x5ef7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:09.103050947 CET | 192.168.2.13 | 8.8.8.8 | 0x5ef7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:09.112330914 CET | 192.168.2.13 | 8.8.8.8 | 0x5ef7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:09.121329069 CET | 192.168.2.13 | 8.8.8.8 | 0x5ef7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:09.129626036 CET | 192.168.2.13 | 8.8.8.8 | 0x5ef7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:10.051111937 CET | 192.168.2.13 | 8.8.8.8 | 0x1413 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:10.060421944 CET | 192.168.2.13 | 8.8.8.8 | 0x1413 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:10.070409060 CET | 192.168.2.13 | 8.8.8.8 | 0x1413 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:10.079999924 CET | 192.168.2.13 | 8.8.8.8 | 0x1413 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:10.089440107 CET | 192.168.2.13 | 8.8.8.8 | 0x1413 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:11.012636900 CET | 192.168.2.13 | 8.8.8.8 | 0x6ecf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:11.022008896 CET | 192.168.2.13 | 8.8.8.8 | 0x6ecf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:11.031127930 CET | 192.168.2.13 | 8.8.8.8 | 0x6ecf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:11.040218115 CET | 192.168.2.13 | 8.8.8.8 | 0x6ecf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:11.049110889 CET | 192.168.2.13 | 8.8.8.8 | 0x6ecf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:12.167624950 CET | 192.168.2.13 | 8.8.8.8 | 0x6f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:12.176310062 CET | 192.168.2.13 | 8.8.8.8 | 0x6f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:12.185250044 CET | 192.168.2.13 | 8.8.8.8 | 0x6f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:12.193965912 CET | 192.168.2.13 | 8.8.8.8 | 0x6f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:12.203711987 CET | 192.168.2.13 | 8.8.8.8 | 0x6f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:13.107640982 CET | 192.168.2.13 | 8.8.8.8 | 0x2cac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:13.116267920 CET | 192.168.2.13 | 8.8.8.8 | 0x2cac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:13.125715017 CET | 192.168.2.13 | 8.8.8.8 | 0x2cac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:13.134893894 CET | 192.168.2.13 | 8.8.8.8 | 0x2cac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:13.143692970 CET | 192.168.2.13 | 8.8.8.8 | 0x2cac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:14.068681955 CET | 192.168.2.13 | 8.8.8.8 | 0xac8d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:14.077548027 CET | 192.168.2.13 | 8.8.8.8 | 0xac8d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:14.087193012 CET | 192.168.2.13 | 8.8.8.8 | 0xac8d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:14.095968962 CET | 192.168.2.13 | 8.8.8.8 | 0xac8d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:14.104809999 CET | 192.168.2.13 | 8.8.8.8 | 0xac8d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:15.028587103 CET | 192.168.2.13 | 8.8.8.8 | 0x509e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:15.037380934 CET | 192.168.2.13 | 8.8.8.8 | 0x509e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:15.045808077 CET | 192.168.2.13 | 8.8.8.8 | 0x509e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:15.054075003 CET | 192.168.2.13 | 8.8.8.8 | 0x509e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:15.062808990 CET | 192.168.2.13 | 8.8.8.8 | 0x509e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:15.998840094 CET | 192.168.2.13 | 8.8.8.8 | 0x2e4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.008704901 CET | 192.168.2.13 | 8.8.8.8 | 0x2e4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.018064022 CET | 192.168.2.13 | 8.8.8.8 | 0x2e4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.026751041 CET | 192.168.2.13 | 8.8.8.8 | 0x2e4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.036132097 CET | 192.168.2.13 | 8.8.8.8 | 0x2e4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.958023071 CET | 192.168.2.13 | 8.8.8.8 | 0xd38a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.967536926 CET | 192.168.2.13 | 8.8.8.8 | 0xd38a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.976778984 CET | 192.168.2.13 | 8.8.8.8 | 0xd38a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.985726118 CET | 192.168.2.13 | 8.8.8.8 | 0xd38a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.997575045 CET | 192.168.2.13 | 8.8.8.8 | 0xd38a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:17.912856102 CET | 192.168.2.13 | 8.8.8.8 | 0x9238 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:17.923890114 CET | 192.168.2.13 | 8.8.8.8 | 0x9238 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:17.933640003 CET | 192.168.2.13 | 8.8.8.8 | 0x9238 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:17.943754911 CET | 192.168.2.13 | 8.8.8.8 | 0x9238 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:17.954103947 CET | 192.168.2.13 | 8.8.8.8 | 0x9238 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:18.869081020 CET | 192.168.2.13 | 8.8.8.8 | 0xe957 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:18.878532887 CET | 192.168.2.13 | 8.8.8.8 | 0xe957 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:18.887690067 CET | 192.168.2.13 | 8.8.8.8 | 0xe957 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:18.896805048 CET | 192.168.2.13 | 8.8.8.8 | 0xe957 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:18.905972004 CET | 192.168.2.13 | 8.8.8.8 | 0xe957 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:19.911899090 CET | 192.168.2.13 | 8.8.8.8 | 0xa750 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:19.922171116 CET | 192.168.2.13 | 8.8.8.8 | 0xa750 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:19.932085991 CET | 192.168.2.13 | 8.8.8.8 | 0xa750 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:19.941946030 CET | 192.168.2.13 | 8.8.8.8 | 0xa750 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:19.951647997 CET | 192.168.2.13 | 8.8.8.8 | 0xa750 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:20.862356901 CET | 192.168.2.13 | 8.8.8.8 | 0xeeb7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:20.871733904 CET | 192.168.2.13 | 8.8.8.8 | 0xeeb7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:20.881326914 CET | 192.168.2.13 | 8.8.8.8 | 0xeeb7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:20.891278028 CET | 192.168.2.13 | 8.8.8.8 | 0xeeb7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:20.900769949 CET | 192.168.2.13 | 8.8.8.8 | 0xeeb7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:21.810697079 CET | 192.168.2.13 | 8.8.8.8 | 0x5caa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:21.820580959 CET | 192.168.2.13 | 8.8.8.8 | 0x5caa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:21.830640078 CET | 192.168.2.13 | 8.8.8.8 | 0x5caa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:21.839792013 CET | 192.168.2.13 | 8.8.8.8 | 0x5caa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:21.850747108 CET | 192.168.2.13 | 8.8.8.8 | 0x5caa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:22.763276100 CET | 192.168.2.13 | 8.8.8.8 | 0x1713 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:22.773469925 CET | 192.168.2.13 | 8.8.8.8 | 0x1713 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:22.784118891 CET | 192.168.2.13 | 8.8.8.8 | 0x1713 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:22.793400049 CET | 192.168.2.13 | 8.8.8.8 | 0x1713 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:22.803143024 CET | 192.168.2.13 | 8.8.8.8 | 0x1713 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:23.724885941 CET | 192.168.2.13 | 8.8.8.8 | 0x77fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:23.733895063 CET | 192.168.2.13 | 8.8.8.8 | 0x77fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:23.743505001 CET | 192.168.2.13 | 8.8.8.8 | 0x77fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:23.752859116 CET | 192.168.2.13 | 8.8.8.8 | 0x77fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:23.762185097 CET | 192.168.2.13 | 8.8.8.8 | 0x77fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:24.682950020 CET | 192.168.2.13 | 8.8.8.8 | 0x39c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:24.693139076 CET | 192.168.2.13 | 8.8.8.8 | 0x39c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:24.703058004 CET | 192.168.2.13 | 8.8.8.8 | 0x39c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:24.713339090 CET | 192.168.2.13 | 8.8.8.8 | 0x39c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:24.724225044 CET | 192.168.2.13 | 8.8.8.8 | 0x39c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:25.638428926 CET | 192.168.2.13 | 8.8.8.8 | 0xacd4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:25.648682117 CET | 192.168.2.13 | 8.8.8.8 | 0xacd4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:25.658628941 CET | 192.168.2.13 | 8.8.8.8 | 0xacd4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:25.668875933 CET | 192.168.2.13 | 8.8.8.8 | 0xacd4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:25.679141045 CET | 192.168.2.13 | 8.8.8.8 | 0xacd4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:26.591633081 CET | 192.168.2.13 | 8.8.8.8 | 0xe5f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:26.601080894 CET | 192.168.2.13 | 8.8.8.8 | 0xe5f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:26.610831022 CET | 192.168.2.13 | 8.8.8.8 | 0xe5f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:26.620773077 CET | 192.168.2.13 | 8.8.8.8 | 0xe5f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:26.631644011 CET | 192.168.2.13 | 8.8.8.8 | 0xe5f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:27.556900978 CET | 192.168.2.13 | 8.8.8.8 | 0x1f30 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:27.567548990 CET | 192.168.2.13 | 8.8.8.8 | 0x1f30 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:27.580065012 CET | 192.168.2.13 | 8.8.8.8 | 0x1f30 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:27.590862989 CET | 192.168.2.13 | 8.8.8.8 | 0x1f30 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:27.600836992 CET | 192.168.2.13 | 8.8.8.8 | 0x1f30 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:28.515774012 CET | 192.168.2.13 | 8.8.8.8 | 0xce73 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:28.526334047 CET | 192.168.2.13 | 8.8.8.8 | 0xce73 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:28.536662102 CET | 192.168.2.13 | 8.8.8.8 | 0xce73 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:28.547096014 CET | 192.168.2.13 | 8.8.8.8 | 0xce73 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:28.558645964 CET | 192.168.2.13 | 8.8.8.8 | 0xce73 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:29.604816914 CET | 192.168.2.13 | 8.8.8.8 | 0x6743 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:29.613811016 CET | 192.168.2.13 | 8.8.8.8 | 0x6743 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:29.622963905 CET | 192.168.2.13 | 8.8.8.8 | 0x6743 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:29.632319927 CET | 192.168.2.13 | 8.8.8.8 | 0x6743 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:29.641865015 CET | 192.168.2.13 | 8.8.8.8 | 0x6743 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:30.546603918 CET | 192.168.2.13 | 8.8.8.8 | 0x6826 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:30.556255102 CET | 192.168.2.13 | 8.8.8.8 | 0x6826 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:30.566028118 CET | 192.168.2.13 | 8.8.8.8 | 0x6826 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:30.575843096 CET | 192.168.2.13 | 8.8.8.8 | 0x6826 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:30.585689068 CET | 192.168.2.13 | 8.8.8.8 | 0x6826 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:31.512362957 CET | 192.168.2.13 | 8.8.8.8 | 0xcf55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:31.524041891 CET | 192.168.2.13 | 8.8.8.8 | 0xcf55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:31.533252001 CET | 192.168.2.13 | 8.8.8.8 | 0xcf55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:31.542725086 CET | 192.168.2.13 | 8.8.8.8 | 0xcf55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:31.552525043 CET | 192.168.2.13 | 8.8.8.8 | 0xcf55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:32.473144054 CET | 192.168.2.13 | 8.8.8.8 | 0x3996 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:32.483388901 CET | 192.168.2.13 | 8.8.8.8 | 0x3996 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:32.492453098 CET | 192.168.2.13 | 8.8.8.8 | 0x3996 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:32.500855923 CET | 192.168.2.13 | 8.8.8.8 | 0x3996 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:32.509875059 CET | 192.168.2.13 | 8.8.8.8 | 0x3996 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:33.441236019 CET | 192.168.2.13 | 8.8.8.8 | 0x304c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:33.450165987 CET | 192.168.2.13 | 8.8.8.8 | 0x304c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:33.459589958 CET | 192.168.2.13 | 8.8.8.8 | 0x304c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:33.469197989 CET | 192.168.2.13 | 8.8.8.8 | 0x304c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:33.478615046 CET | 192.168.2.13 | 8.8.8.8 | 0x304c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:34.405654907 CET | 192.168.2.13 | 8.8.8.8 | 0xe07f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:34.416070938 CET | 192.168.2.13 | 8.8.8.8 | 0xe07f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:34.426316977 CET | 192.168.2.13 | 8.8.8.8 | 0xe07f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:34.435869932 CET | 192.168.2.13 | 8.8.8.8 | 0xe07f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:34.445447922 CET | 192.168.2.13 | 8.8.8.8 | 0xe07f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:35.369070053 CET | 192.168.2.13 | 8.8.8.8 | 0xe1aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:35.378465891 CET | 192.168.2.13 | 8.8.8.8 | 0xe1aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:35.388375044 CET | 192.168.2.13 | 8.8.8.8 | 0xe1aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:35.398283958 CET | 192.168.2.13 | 8.8.8.8 | 0xe1aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:35.407468081 CET | 192.168.2.13 | 8.8.8.8 | 0xe1aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:36.321857929 CET | 192.168.2.13 | 8.8.8.8 | 0xfaa9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:36.331949949 CET | 192.168.2.13 | 8.8.8.8 | 0xfaa9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:36.342150927 CET | 192.168.2.13 | 8.8.8.8 | 0xfaa9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:36.351635933 CET | 192.168.2.13 | 8.8.8.8 | 0xfaa9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:36.361399889 CET | 192.168.2.13 | 8.8.8.8 | 0xfaa9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:37.288583040 CET | 192.168.2.13 | 8.8.8.8 | 0x630b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:37.297797918 CET | 192.168.2.13 | 8.8.8.8 | 0x630b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:37.307601929 CET | 192.168.2.13 | 8.8.8.8 | 0x630b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:37.317831039 CET | 192.168.2.13 | 8.8.8.8 | 0x630b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:37.327594042 CET | 192.168.2.13 | 8.8.8.8 | 0x630b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:38.276175976 CET | 192.168.2.13 | 8.8.8.8 | 0x2f27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:38.285482883 CET | 192.168.2.13 | 8.8.8.8 | 0x2f27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:38.295839071 CET | 192.168.2.13 | 8.8.8.8 | 0x2f27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:38.306134939 CET | 192.168.2.13 | 8.8.8.8 | 0x2f27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:38.316498041 CET | 192.168.2.13 | 8.8.8.8 | 0x2f27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:39.219332933 CET | 192.168.2.13 | 8.8.8.8 | 0x4e64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:39.229620934 CET | 192.168.2.13 | 8.8.8.8 | 0x4e64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:39.240217924 CET | 192.168.2.13 | 8.8.8.8 | 0x4e64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:39.249809027 CET | 192.168.2.13 | 8.8.8.8 | 0x4e64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:39.260154009 CET | 192.168.2.13 | 8.8.8.8 | 0x4e64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:40.288136959 CET | 192.168.2.13 | 8.8.8.8 | 0xc9f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:40.298702002 CET | 192.168.2.13 | 8.8.8.8 | 0xc9f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:40.308528900 CET | 192.168.2.13 | 8.8.8.8 | 0xc9f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:40.318264961 CET | 192.168.2.13 | 8.8.8.8 | 0xc9f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:40.327639103 CET | 192.168.2.13 | 8.8.8.8 | 0xc9f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:41.241481066 CET | 192.168.2.13 | 8.8.8.8 | 0xad0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:41.250555992 CET | 192.168.2.13 | 8.8.8.8 | 0xad0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:41.259645939 CET | 192.168.2.13 | 8.8.8.8 | 0xad0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:41.269013882 CET | 192.168.2.13 | 8.8.8.8 | 0xad0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:41.278645039 CET | 192.168.2.13 | 8.8.8.8 | 0xad0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:42.192796946 CET | 192.168.2.13 | 8.8.8.8 | 0x85a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:42.202567101 CET | 192.168.2.13 | 8.8.8.8 | 0x85a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:42.212825060 CET | 192.168.2.13 | 8.8.8.8 | 0x85a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:42.222467899 CET | 192.168.2.13 | 8.8.8.8 | 0x85a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:42.231596947 CET | 192.168.2.13 | 8.8.8.8 | 0x85a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:43.175220013 CET | 192.168.2.13 | 8.8.8.8 | 0xa25c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:43.186330080 CET | 192.168.2.13 | 8.8.8.8 | 0xa25c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:43.195672989 CET | 192.168.2.13 | 8.8.8.8 | 0xa25c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:43.204607010 CET | 192.168.2.13 | 8.8.8.8 | 0xa25c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:43.213885069 CET | 192.168.2.13 | 8.8.8.8 | 0xa25c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:44.126605988 CET | 192.168.2.13 | 8.8.8.8 | 0x74d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:44.136234999 CET | 192.168.2.13 | 8.8.8.8 | 0x74d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:44.145176888 CET | 192.168.2.13 | 8.8.8.8 | 0x74d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:44.153870106 CET | 192.168.2.13 | 8.8.8.8 | 0x74d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:44.164295912 CET | 192.168.2.13 | 8.8.8.8 | 0x74d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:45.113049030 CET | 192.168.2.13 | 8.8.8.8 | 0x7c17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:45.122175932 CET | 192.168.2.13 | 8.8.8.8 | 0x7c17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:45.131920099 CET | 192.168.2.13 | 8.8.8.8 | 0x7c17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:45.141128063 CET | 192.168.2.13 | 8.8.8.8 | 0x7c17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:45.150115013 CET | 192.168.2.13 | 8.8.8.8 | 0x7c17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:46.065737963 CET | 192.168.2.13 | 8.8.8.8 | 0x562d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:46.075017929 CET | 192.168.2.13 | 8.8.8.8 | 0x562d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:46.084284067 CET | 192.168.2.13 | 8.8.8.8 | 0x562d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:46.094217062 CET | 192.168.2.13 | 8.8.8.8 | 0x562d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:46.104021072 CET | 192.168.2.13 | 8.8.8.8 | 0x562d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:47.009829998 CET | 192.168.2.13 | 8.8.8.8 | 0xace6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:47.019484997 CET | 192.168.2.13 | 8.8.8.8 | 0xace6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:47.028959990 CET | 192.168.2.13 | 8.8.8.8 | 0xace6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:47.039180040 CET | 192.168.2.13 | 8.8.8.8 | 0xace6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:47.049206018 CET | 192.168.2.13 | 8.8.8.8 | 0xace6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:47.962976933 CET | 192.168.2.13 | 8.8.8.8 | 0x3be9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:47.973275900 CET | 192.168.2.13 | 8.8.8.8 | 0x3be9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:47.983088970 CET | 192.168.2.13 | 8.8.8.8 | 0x3be9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:47.992907047 CET | 192.168.2.13 | 8.8.8.8 | 0x3be9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:48.002669096 CET | 192.168.2.13 | 8.8.8.8 | 0x3be9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:48.911129951 CET | 192.168.2.13 | 8.8.8.8 | 0xaf7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:48.920286894 CET | 192.168.2.13 | 8.8.8.8 | 0xaf7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:49.212574005 CET | 192.168.2.13 | 8.8.8.8 | 0xaf7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:49.223867893 CET | 192.168.2.13 | 8.8.8.8 | 0xaf7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:49.233928919 CET | 192.168.2.13 | 8.8.8.8 | 0xaf7b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:50.137919903 CET | 192.168.2.13 | 8.8.8.8 | 0x1ded | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:50.148103952 CET | 192.168.2.13 | 8.8.8.8 | 0x1ded | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:50.158272028 CET | 192.168.2.13 | 8.8.8.8 | 0x1ded | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:50.167681932 CET | 192.168.2.13 | 8.8.8.8 | 0x1ded | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:50.177611113 CET | 192.168.2.13 | 8.8.8.8 | 0x1ded | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:51.100016117 CET | 192.168.2.13 | 8.8.8.8 | 0x9176 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:51.109210968 CET | 192.168.2.13 | 8.8.8.8 | 0x9176 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:51.118905067 CET | 192.168.2.13 | 8.8.8.8 | 0x9176 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:51.128333092 CET | 192.168.2.13 | 8.8.8.8 | 0x9176 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:51.138052940 CET | 192.168.2.13 | 8.8.8.8 | 0x9176 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:52.047525883 CET | 192.168.2.13 | 8.8.8.8 | 0xff83 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:52.056999922 CET | 192.168.2.13 | 8.8.8.8 | 0xff83 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:52.066566944 CET | 192.168.2.13 | 8.8.8.8 | 0xff83 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:52.076087952 CET | 192.168.2.13 | 8.8.8.8 | 0xff83 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:52.085669994 CET | 192.168.2.13 | 8.8.8.8 | 0xff83 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.004249096 CET | 192.168.2.13 | 8.8.8.8 | 0x4d03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.013792038 CET | 192.168.2.13 | 8.8.8.8 | 0x4d03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.022461891 CET | 192.168.2.13 | 8.8.8.8 | 0x4d03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.031205893 CET | 192.168.2.13 | 8.8.8.8 | 0x4d03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.040422916 CET | 192.168.2.13 | 8.8.8.8 | 0x4d03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.953530073 CET | 192.168.2.13 | 8.8.8.8 | 0xfb87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.963504076 CET | 192.168.2.13 | 8.8.8.8 | 0xfb87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.972893953 CET | 192.168.2.13 | 8.8.8.8 | 0xfb87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.983505011 CET | 192.168.2.13 | 8.8.8.8 | 0xfb87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.992790937 CET | 192.168.2.13 | 8.8.8.8 | 0xfb87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:54.929821014 CET | 192.168.2.13 | 8.8.8.8 | 0x5350 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:54.939609051 CET | 192.168.2.13 | 8.8.8.8 | 0x5350 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:54.949603081 CET | 192.168.2.13 | 8.8.8.8 | 0x5350 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:54.958697081 CET | 192.168.2.13 | 8.8.8.8 | 0x5350 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:54.968172073 CET | 192.168.2.13 | 8.8.8.8 | 0x5350 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:55.908947945 CET | 192.168.2.13 | 8.8.8.8 | 0x624 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:55.918828964 CET | 192.168.2.13 | 8.8.8.8 | 0x624 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:55.929016113 CET | 192.168.2.13 | 8.8.8.8 | 0x624 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:55.939409018 CET | 192.168.2.13 | 8.8.8.8 | 0x624 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:55.949306011 CET | 192.168.2.13 | 8.8.8.8 | 0x624 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:56.871114016 CET | 192.168.2.13 | 8.8.8.8 | 0xef3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:56.881280899 CET | 192.168.2.13 | 8.8.8.8 | 0xef3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:56.891288042 CET | 192.168.2.13 | 8.8.8.8 | 0xef3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:56.901619911 CET | 192.168.2.13 | 8.8.8.8 | 0xef3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:56.914299011 CET | 192.168.2.13 | 8.8.8.8 | 0xef3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:57.828607082 CET | 192.168.2.13 | 8.8.8.8 | 0x1d6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:57.838280916 CET | 192.168.2.13 | 8.8.8.8 | 0x1d6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:57.847889900 CET | 192.168.2.13 | 8.8.8.8 | 0x1d6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:57.857412100 CET | 192.168.2.13 | 8.8.8.8 | 0x1d6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:57.866807938 CET | 192.168.2.13 | 8.8.8.8 | 0x1d6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:58.789475918 CET | 192.168.2.13 | 8.8.8.8 | 0xe426 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:58.799472094 CET | 192.168.2.13 | 8.8.8.8 | 0xe426 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:58.809340954 CET | 192.168.2.13 | 8.8.8.8 | 0xe426 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:58.818800926 CET | 192.168.2.13 | 8.8.8.8 | 0xe426 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:58.828671932 CET | 192.168.2.13 | 8.8.8.8 | 0xe426 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:59.743956089 CET | 192.168.2.13 | 8.8.8.8 | 0x6a93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:59.753295898 CET | 192.168.2.13 | 8.8.8.8 | 0x6a93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:59.762072086 CET | 192.168.2.13 | 8.8.8.8 | 0x6a93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:59.771603107 CET | 192.168.2.13 | 8.8.8.8 | 0x6a93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:59.780724049 CET | 192.168.2.13 | 8.8.8.8 | 0x6a93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 22:00:00.692030907 CET | 192.168.2.13 | 8.8.8.8 | 0xd82e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 22:00:00.701497078 CET | 192.168.2.13 | 8.8.8.8 | 0xd82e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 22:00:00.710608006 CET | 192.168.2.13 | 8.8.8.8 | 0xd82e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 22:00:00.720237017 CET | 192.168.2.13 | 8.8.8.8 | 0xd82e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 22:00:00.729535103 CET | 192.168.2.13 | 8.8.8.8 | 0xd82e | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 29, 2024 21:57:55.426054001 CET | 8.8.8.8 | 192.168.2.13 | 0x4774 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:55.462702036 CET | 8.8.8.8 | 192.168.2.13 | 0x4774 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:55.473170042 CET | 8.8.8.8 | 192.168.2.13 | 0x4774 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:55.497493982 CET | 8.8.8.8 | 192.168.2.13 | 0x4774 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:55.518595934 CET | 8.8.8.8 | 192.168.2.13 | 0x4774 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:56.466772079 CET | 8.8.8.8 | 192.168.2.13 | 0x8508 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:56.474926949 CET | 8.8.8.8 | 192.168.2.13 | 0x8508 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:56.483561993 CET | 8.8.8.8 | 192.168.2.13 | 0x8508 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:56.491772890 CET | 8.8.8.8 | 192.168.2.13 | 0x8508 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:56.500241041 CET | 8.8.8.8 | 192.168.2.13 | 0x8508 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:57.417541027 CET | 8.8.8.8 | 192.168.2.13 | 0x8270 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:57.426712990 CET | 8.8.8.8 | 192.168.2.13 | 0x8270 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:57.435504913 CET | 8.8.8.8 | 192.168.2.13 | 0x8270 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:57.444106102 CET | 8.8.8.8 | 192.168.2.13 | 0x8270 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:57.452935934 CET | 8.8.8.8 | 192.168.2.13 | 0x8270 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:58.393935919 CET | 8.8.8.8 | 192.168.2.13 | 0x52cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:58.402535915 CET | 8.8.8.8 | 192.168.2.13 | 0x52cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:58.411114931 CET | 8.8.8.8 | 192.168.2.13 | 0x52cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:58.419780970 CET | 8.8.8.8 | 192.168.2.13 | 0x52cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:58.428088903 CET | 8.8.8.8 | 192.168.2.13 | 0x52cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:59.336395025 CET | 8.8.8.8 | 192.168.2.13 | 0xdb79 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:59.345896006 CET | 8.8.8.8 | 192.168.2.13 | 0xdb79 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:59.355671883 CET | 8.8.8.8 | 192.168.2.13 | 0xdb79 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:59.364448071 CET | 8.8.8.8 | 192.168.2.13 | 0xdb79 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:57:59.373285055 CET | 8.8.8.8 | 192.168.2.13 | 0xdb79 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:00.285703897 CET | 8.8.8.8 | 192.168.2.13 | 0x1363 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:00.294543982 CET | 8.8.8.8 | 192.168.2.13 | 0x1363 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:00.303265095 CET | 8.8.8.8 | 192.168.2.13 | 0x1363 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:00.312413931 CET | 8.8.8.8 | 192.168.2.13 | 0x1363 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:00.320583105 CET | 8.8.8.8 | 192.168.2.13 | 0x1363 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:01.240708113 CET | 8.8.8.8 | 192.168.2.13 | 0xf113 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:01.249229908 CET | 8.8.8.8 | 192.168.2.13 | 0xf113 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:01.257872105 CET | 8.8.8.8 | 192.168.2.13 | 0xf113 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:01.266969919 CET | 8.8.8.8 | 192.168.2.13 | 0xf113 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:01.275460958 CET | 8.8.8.8 | 192.168.2.13 | 0xf113 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:02.183109045 CET | 8.8.8.8 | 192.168.2.13 | 0xb667 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:02.192362070 CET | 8.8.8.8 | 192.168.2.13 | 0xb667 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:02.202119112 CET | 8.8.8.8 | 192.168.2.13 | 0xb667 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:02.211143017 CET | 8.8.8.8 | 192.168.2.13 | 0xb667 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:02.219780922 CET | 8.8.8.8 | 192.168.2.13 | 0xb667 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:03.132752895 CET | 8.8.8.8 | 192.168.2.13 | 0x12ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:03.141027927 CET | 8.8.8.8 | 192.168.2.13 | 0x12ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:03.151329041 CET | 8.8.8.8 | 192.168.2.13 | 0x12ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:03.160983086 CET | 8.8.8.8 | 192.168.2.13 | 0x12ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:03.169660091 CET | 8.8.8.8 | 192.168.2.13 | 0x12ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:04.082283974 CET | 8.8.8.8 | 192.168.2.13 | 0x7f0a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:04.092272043 CET | 8.8.8.8 | 192.168.2.13 | 0x7f0a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:04.101047039 CET | 8.8.8.8 | 192.168.2.13 | 0x7f0a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:04.110558987 CET | 8.8.8.8 | 192.168.2.13 | 0x7f0a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:04.119955063 CET | 8.8.8.8 | 192.168.2.13 | 0x7f0a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:05.037286997 CET | 8.8.8.8 | 192.168.2.13 | 0x5546 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:05.046657085 CET | 8.8.8.8 | 192.168.2.13 | 0x5546 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:05.055670023 CET | 8.8.8.8 | 192.168.2.13 | 0x5546 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:05.064986944 CET | 8.8.8.8 | 192.168.2.13 | 0x5546 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:05.074264050 CET | 8.8.8.8 | 192.168.2.13 | 0x5546 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:05.976380110 CET | 8.8.8.8 | 192.168.2.13 | 0x7306 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:05.985683918 CET | 8.8.8.8 | 192.168.2.13 | 0x7306 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:05.994077921 CET | 8.8.8.8 | 192.168.2.13 | 0x7306 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:06.003086090 CET | 8.8.8.8 | 192.168.2.13 | 0x7306 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:06.012366056 CET | 8.8.8.8 | 192.168.2.13 | 0x7306 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:06.925031900 CET | 8.8.8.8 | 192.168.2.13 | 0x8ffc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:06.933974028 CET | 8.8.8.8 | 192.168.2.13 | 0x8ffc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:06.943610907 CET | 8.8.8.8 | 192.168.2.13 | 0x8ffc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:06.953847885 CET | 8.8.8.8 | 192.168.2.13 | 0x8ffc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:06.963994026 CET | 8.8.8.8 | 192.168.2.13 | 0x8ffc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:07.912395000 CET | 8.8.8.8 | 192.168.2.13 | 0x6cf7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:07.922029972 CET | 8.8.8.8 | 192.168.2.13 | 0x6cf7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:07.932030916 CET | 8.8.8.8 | 192.168.2.13 | 0x6cf7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:07.941883087 CET | 8.8.8.8 | 192.168.2.13 | 0x6cf7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:07.951493025 CET | 8.8.8.8 | 192.168.2.13 | 0x6cf7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:08.862678051 CET | 8.8.8.8 | 192.168.2.13 | 0x7811 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:08.871166945 CET | 8.8.8.8 | 192.168.2.13 | 0x7811 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:08.879870892 CET | 8.8.8.8 | 192.168.2.13 | 0x7811 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:08.889966965 CET | 8.8.8.8 | 192.168.2.13 | 0x7811 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:08.898648977 CET | 8.8.8.8 | 192.168.2.13 | 0x7811 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:09.810497999 CET | 8.8.8.8 | 192.168.2.13 | 0xfb51 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:09.820348978 CET | 8.8.8.8 | 192.168.2.13 | 0xfb51 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:09.829431057 CET | 8.8.8.8 | 192.168.2.13 | 0xfb51 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:09.838309050 CET | 8.8.8.8 | 192.168.2.13 | 0xfb51 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:09.847213030 CET | 8.8.8.8 | 192.168.2.13 | 0xfb51 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:10.766921043 CET | 8.8.8.8 | 192.168.2.13 | 0x4985 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:10.776030064 CET | 8.8.8.8 | 192.168.2.13 | 0x4985 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:10.784642935 CET | 8.8.8.8 | 192.168.2.13 | 0x4985 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:10.793056965 CET | 8.8.8.8 | 192.168.2.13 | 0x4985 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:10.802294970 CET | 8.8.8.8 | 192.168.2.13 | 0x4985 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:11.721548080 CET | 8.8.8.8 | 192.168.2.13 | 0x259d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:11.730699062 CET | 8.8.8.8 | 192.168.2.13 | 0x259d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:11.739407063 CET | 8.8.8.8 | 192.168.2.13 | 0x259d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:11.748131990 CET | 8.8.8.8 | 192.168.2.13 | 0x259d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:11.757772923 CET | 8.8.8.8 | 192.168.2.13 | 0x259d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:12.678379059 CET | 8.8.8.8 | 192.168.2.13 | 0x3068 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:12.687536001 CET | 8.8.8.8 | 192.168.2.13 | 0x3068 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:12.696297884 CET | 8.8.8.8 | 192.168.2.13 | 0x3068 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:12.705054998 CET | 8.8.8.8 | 192.168.2.13 | 0x3068 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:12.713706970 CET | 8.8.8.8 | 192.168.2.13 | 0x3068 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:13.639224052 CET | 8.8.8.8 | 192.168.2.13 | 0x1e78 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:13.647504091 CET | 8.8.8.8 | 192.168.2.13 | 0x1e78 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:13.655989885 CET | 8.8.8.8 | 192.168.2.13 | 0x1e78 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:13.664450884 CET | 8.8.8.8 | 192.168.2.13 | 0x1e78 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:13.672890902 CET | 8.8.8.8 | 192.168.2.13 | 0x1e78 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:14.590034008 CET | 8.8.8.8 | 192.168.2.13 | 0x8e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:14.598488092 CET | 8.8.8.8 | 192.168.2.13 | 0x8e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:14.606813908 CET | 8.8.8.8 | 192.168.2.13 | 0x8e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:14.615036011 CET | 8.8.8.8 | 192.168.2.13 | 0x8e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:14.624000072 CET | 8.8.8.8 | 192.168.2.13 | 0x8e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:15.532866955 CET | 8.8.8.8 | 192.168.2.13 | 0xafc6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:15.541466951 CET | 8.8.8.8 | 192.168.2.13 | 0xafc6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:15.550756931 CET | 8.8.8.8 | 192.168.2.13 | 0xafc6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:15.560355902 CET | 8.8.8.8 | 192.168.2.13 | 0xafc6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:15.569180965 CET | 8.8.8.8 | 192.168.2.13 | 0xafc6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:16.492243052 CET | 8.8.8.8 | 192.168.2.13 | 0x7105 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:16.501409054 CET | 8.8.8.8 | 192.168.2.13 | 0x7105 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:16.512649059 CET | 8.8.8.8 | 192.168.2.13 | 0x7105 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:16.522372961 CET | 8.8.8.8 | 192.168.2.13 | 0x7105 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:16.531653881 CET | 8.8.8.8 | 192.168.2.13 | 0x7105 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:17.444642067 CET | 8.8.8.8 | 192.168.2.13 | 0x644b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:17.453614950 CET | 8.8.8.8 | 192.168.2.13 | 0x644b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:17.462189913 CET | 8.8.8.8 | 192.168.2.13 | 0x644b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:17.471235991 CET | 8.8.8.8 | 192.168.2.13 | 0x644b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:17.480472088 CET | 8.8.8.8 | 192.168.2.13 | 0x644b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:18.416778088 CET | 8.8.8.8 | 192.168.2.13 | 0x8754 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:18.425731897 CET | 8.8.8.8 | 192.168.2.13 | 0x8754 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:18.434593916 CET | 8.8.8.8 | 192.168.2.13 | 0x8754 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:18.443403959 CET | 8.8.8.8 | 192.168.2.13 | 0x8754 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:18.451705933 CET | 8.8.8.8 | 192.168.2.13 | 0x8754 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:19.354445934 CET | 8.8.8.8 | 192.168.2.13 | 0x1da6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:19.364286900 CET | 8.8.8.8 | 192.168.2.13 | 0x1da6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:19.374793053 CET | 8.8.8.8 | 192.168.2.13 | 0x1da6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:19.383632898 CET | 8.8.8.8 | 192.168.2.13 | 0x1da6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:19.393101931 CET | 8.8.8.8 | 192.168.2.13 | 0x1da6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:20.317018986 CET | 8.8.8.8 | 192.168.2.13 | 0x7de1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:20.325544119 CET | 8.8.8.8 | 192.168.2.13 | 0x7de1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:20.334304094 CET | 8.8.8.8 | 192.168.2.13 | 0x7de1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:20.342782974 CET | 8.8.8.8 | 192.168.2.13 | 0x7de1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:20.351003885 CET | 8.8.8.8 | 192.168.2.13 | 0x7de1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:21.315928936 CET | 8.8.8.8 | 192.168.2.13 | 0x7ce3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:21.325773001 CET | 8.8.8.8 | 192.168.2.13 | 0x7ce3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:21.335366011 CET | 8.8.8.8 | 192.168.2.13 | 0x7ce3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:21.344016075 CET | 8.8.8.8 | 192.168.2.13 | 0x7ce3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:21.352788925 CET | 8.8.8.8 | 192.168.2.13 | 0x7ce3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:22.284476995 CET | 8.8.8.8 | 192.168.2.13 | 0x9410 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:22.293816090 CET | 8.8.8.8 | 192.168.2.13 | 0x9410 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:22.303023100 CET | 8.8.8.8 | 192.168.2.13 | 0x9410 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:22.312414885 CET | 8.8.8.8 | 192.168.2.13 | 0x9410 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:22.321024895 CET | 8.8.8.8 | 192.168.2.13 | 0x9410 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:23.230674982 CET | 8.8.8.8 | 192.168.2.13 | 0x27f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:23.239013910 CET | 8.8.8.8 | 192.168.2.13 | 0x27f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:23.247056961 CET | 8.8.8.8 | 192.168.2.13 | 0x27f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:23.256061077 CET | 8.8.8.8 | 192.168.2.13 | 0x27f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:23.265562057 CET | 8.8.8.8 | 192.168.2.13 | 0x27f5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:24.194036961 CET | 8.8.8.8 | 192.168.2.13 | 0xe9f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:24.203983068 CET | 8.8.8.8 | 192.168.2.13 | 0xe9f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:24.214245081 CET | 8.8.8.8 | 192.168.2.13 | 0xe9f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:24.231509924 CET | 8.8.8.8 | 192.168.2.13 | 0xe9f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:24.241776943 CET | 8.8.8.8 | 192.168.2.13 | 0xe9f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:25.176587105 CET | 8.8.8.8 | 192.168.2.13 | 0x214a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:25.185405016 CET | 8.8.8.8 | 192.168.2.13 | 0x214a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:25.194888115 CET | 8.8.8.8 | 192.168.2.13 | 0x214a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:25.204524994 CET | 8.8.8.8 | 192.168.2.13 | 0x214a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:25.213484049 CET | 8.8.8.8 | 192.168.2.13 | 0x214a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:26.152208090 CET | 8.8.8.8 | 192.168.2.13 | 0x47bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:26.160859108 CET | 8.8.8.8 | 192.168.2.13 | 0x47bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:26.169814110 CET | 8.8.8.8 | 192.168.2.13 | 0x47bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:26.179651976 CET | 8.8.8.8 | 192.168.2.13 | 0x47bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:26.188898087 CET | 8.8.8.8 | 192.168.2.13 | 0x47bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:27.162226915 CET | 8.8.8.8 | 192.168.2.13 | 0xd38c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:27.170985937 CET | 8.8.8.8 | 192.168.2.13 | 0xd38c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:27.180090904 CET | 8.8.8.8 | 192.168.2.13 | 0xd38c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:27.188613892 CET | 8.8.8.8 | 192.168.2.13 | 0xd38c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:27.197364092 CET | 8.8.8.8 | 192.168.2.13 | 0xd38c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:28.117938042 CET | 8.8.8.8 | 192.168.2.13 | 0xc677 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:28.126281023 CET | 8.8.8.8 | 192.168.2.13 | 0xc677 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:28.135452986 CET | 8.8.8.8 | 192.168.2.13 | 0xc677 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:28.143999100 CET | 8.8.8.8 | 192.168.2.13 | 0xc677 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:28.152388096 CET | 8.8.8.8 | 192.168.2.13 | 0xc677 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:29.071827888 CET | 8.8.8.8 | 192.168.2.13 | 0x3f8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:29.081093073 CET | 8.8.8.8 | 192.168.2.13 | 0x3f8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:29.090373039 CET | 8.8.8.8 | 192.168.2.13 | 0x3f8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:29.099550962 CET | 8.8.8.8 | 192.168.2.13 | 0x3f8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:29.108676910 CET | 8.8.8.8 | 192.168.2.13 | 0x3f8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:30.023410082 CET | 8.8.8.8 | 192.168.2.13 | 0x2199 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:30.033233881 CET | 8.8.8.8 | 192.168.2.13 | 0x2199 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:30.042826891 CET | 8.8.8.8 | 192.168.2.13 | 0x2199 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:30.052881002 CET | 8.8.8.8 | 192.168.2.13 | 0x2199 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:30.061515093 CET | 8.8.8.8 | 192.168.2.13 | 0x2199 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:30.976603031 CET | 8.8.8.8 | 192.168.2.13 | 0xf19a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:30.985593081 CET | 8.8.8.8 | 192.168.2.13 | 0xf19a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:30.994363070 CET | 8.8.8.8 | 192.168.2.13 | 0xf19a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:31.002846956 CET | 8.8.8.8 | 192.168.2.13 | 0xf19a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:31.011574984 CET | 8.8.8.8 | 192.168.2.13 | 0xf19a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:31.922698975 CET | 8.8.8.8 | 192.168.2.13 | 0x5676 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:31.931056976 CET | 8.8.8.8 | 192.168.2.13 | 0x5676 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:31.939768076 CET | 8.8.8.8 | 192.168.2.13 | 0x5676 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:31.948883057 CET | 8.8.8.8 | 192.168.2.13 | 0x5676 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:31.959206104 CET | 8.8.8.8 | 192.168.2.13 | 0x5676 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:32.873927116 CET | 8.8.8.8 | 192.168.2.13 | 0xee5c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:32.882662058 CET | 8.8.8.8 | 192.168.2.13 | 0xee5c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:32.891283035 CET | 8.8.8.8 | 192.168.2.13 | 0xee5c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:32.900567055 CET | 8.8.8.8 | 192.168.2.13 | 0xee5c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:32.909342051 CET | 8.8.8.8 | 192.168.2.13 | 0xee5c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:33.821644068 CET | 8.8.8.8 | 192.168.2.13 | 0x5493 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:33.830735922 CET | 8.8.8.8 | 192.168.2.13 | 0x5493 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:33.839783907 CET | 8.8.8.8 | 192.168.2.13 | 0x5493 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:33.848772049 CET | 8.8.8.8 | 192.168.2.13 | 0x5493 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:33.857523918 CET | 8.8.8.8 | 192.168.2.13 | 0x5493 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:34.770174980 CET | 8.8.8.8 | 192.168.2.13 | 0x118a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:34.778574944 CET | 8.8.8.8 | 192.168.2.13 | 0x118a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:34.787910938 CET | 8.8.8.8 | 192.168.2.13 | 0x118a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:34.796854973 CET | 8.8.8.8 | 192.168.2.13 | 0x118a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:34.805500984 CET | 8.8.8.8 | 192.168.2.13 | 0x118a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:35.708669901 CET | 8.8.8.8 | 192.168.2.13 | 0x6916 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:35.717545033 CET | 8.8.8.8 | 192.168.2.13 | 0x6916 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:35.725944042 CET | 8.8.8.8 | 192.168.2.13 | 0x6916 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:35.735513926 CET | 8.8.8.8 | 192.168.2.13 | 0x6916 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:35.744808912 CET | 8.8.8.8 | 192.168.2.13 | 0x6916 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:36.655944109 CET | 8.8.8.8 | 192.168.2.13 | 0x2b97 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:36.664045095 CET | 8.8.8.8 | 192.168.2.13 | 0x2b97 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:36.673351049 CET | 8.8.8.8 | 192.168.2.13 | 0x2b97 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:36.682626963 CET | 8.8.8.8 | 192.168.2.13 | 0x2b97 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:36.691914082 CET | 8.8.8.8 | 192.168.2.13 | 0x2b97 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:37.900860071 CET | 8.8.8.8 | 192.168.2.13 | 0xdbd0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:37.909483910 CET | 8.8.8.8 | 192.168.2.13 | 0xdbd0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:37.917669058 CET | 8.8.8.8 | 192.168.2.13 | 0xdbd0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:37.926434994 CET | 8.8.8.8 | 192.168.2.13 | 0xdbd0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:37.935173988 CET | 8.8.8.8 | 192.168.2.13 | 0xdbd0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:38.845560074 CET | 8.8.8.8 | 192.168.2.13 | 0xdcd7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:38.854159117 CET | 8.8.8.8 | 192.168.2.13 | 0xdcd7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:38.862420082 CET | 8.8.8.8 | 192.168.2.13 | 0xdcd7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:38.871514082 CET | 8.8.8.8 | 192.168.2.13 | 0xdcd7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:38.882066011 CET | 8.8.8.8 | 192.168.2.13 | 0xdcd7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:39.781994104 CET | 8.8.8.8 | 192.168.2.13 | 0x17b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:39.791685104 CET | 8.8.8.8 | 192.168.2.13 | 0x17b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:39.800266027 CET | 8.8.8.8 | 192.168.2.13 | 0x17b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:39.809353113 CET | 8.8.8.8 | 192.168.2.13 | 0x17b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:39.817399025 CET | 8.8.8.8 | 192.168.2.13 | 0x17b6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:40.738539934 CET | 8.8.8.8 | 192.168.2.13 | 0xff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:40.747487068 CET | 8.8.8.8 | 192.168.2.13 | 0xff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:40.756042957 CET | 8.8.8.8 | 192.168.2.13 | 0xff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:40.764827967 CET | 8.8.8.8 | 192.168.2.13 | 0xff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:40.774883986 CET | 8.8.8.8 | 192.168.2.13 | 0xff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:41.685492039 CET | 8.8.8.8 | 192.168.2.13 | 0x7948 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:41.693749905 CET | 8.8.8.8 | 192.168.2.13 | 0x7948 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:41.702388048 CET | 8.8.8.8 | 192.168.2.13 | 0x7948 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:41.711091042 CET | 8.8.8.8 | 192.168.2.13 | 0x7948 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:41.719212055 CET | 8.8.8.8 | 192.168.2.13 | 0x7948 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:42.639470100 CET | 8.8.8.8 | 192.168.2.13 | 0x7eb8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:42.648822069 CET | 8.8.8.8 | 192.168.2.13 | 0x7eb8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:42.659008026 CET | 8.8.8.8 | 192.168.2.13 | 0x7eb8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:42.667295933 CET | 8.8.8.8 | 192.168.2.13 | 0x7eb8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:42.676250935 CET | 8.8.8.8 | 192.168.2.13 | 0x7eb8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:43.640697002 CET | 8.8.8.8 | 192.168.2.13 | 0xf706 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:43.650120020 CET | 8.8.8.8 | 192.168.2.13 | 0xf706 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:43.659168005 CET | 8.8.8.8 | 192.168.2.13 | 0xf706 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:43.667583942 CET | 8.8.8.8 | 192.168.2.13 | 0xf706 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:43.676681995 CET | 8.8.8.8 | 192.168.2.13 | 0xf706 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:44.589155912 CET | 8.8.8.8 | 192.168.2.13 | 0x7864 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:44.597790956 CET | 8.8.8.8 | 192.168.2.13 | 0x7864 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:44.607652903 CET | 8.8.8.8 | 192.168.2.13 | 0x7864 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:44.617501974 CET | 8.8.8.8 | 192.168.2.13 | 0x7864 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:44.626728058 CET | 8.8.8.8 | 192.168.2.13 | 0x7864 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:45.538204908 CET | 8.8.8.8 | 192.168.2.13 | 0xd561 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:45.547485113 CET | 8.8.8.8 | 192.168.2.13 | 0xd561 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:45.556744099 CET | 8.8.8.8 | 192.168.2.13 | 0xd561 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:45.565501928 CET | 8.8.8.8 | 192.168.2.13 | 0xd561 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:45.574466944 CET | 8.8.8.8 | 192.168.2.13 | 0xd561 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:46.514714956 CET | 8.8.8.8 | 192.168.2.13 | 0x5acd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:46.522958040 CET | 8.8.8.8 | 192.168.2.13 | 0x5acd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:46.532299995 CET | 8.8.8.8 | 192.168.2.13 | 0x5acd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:46.540857077 CET | 8.8.8.8 | 192.168.2.13 | 0x5acd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:46.549187899 CET | 8.8.8.8 | 192.168.2.13 | 0x5acd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:47.492314100 CET | 8.8.8.8 | 192.168.2.13 | 0xa95d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:47.500499010 CET | 8.8.8.8 | 192.168.2.13 | 0xa95d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:47.509018898 CET | 8.8.8.8 | 192.168.2.13 | 0xa95d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:47.517801046 CET | 8.8.8.8 | 192.168.2.13 | 0xa95d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:47.526266098 CET | 8.8.8.8 | 192.168.2.13 | 0xa95d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:48.448482037 CET | 8.8.8.8 | 192.168.2.13 | 0xa38d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:48.457663059 CET | 8.8.8.8 | 192.168.2.13 | 0xa38d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:48.466409922 CET | 8.8.8.8 | 192.168.2.13 | 0xa38d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:48.475806952 CET | 8.8.8.8 | 192.168.2.13 | 0xa38d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:48.485042095 CET | 8.8.8.8 | 192.168.2.13 | 0xa38d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:49.457629919 CET | 8.8.8.8 | 192.168.2.13 | 0xe90a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:49.469609976 CET | 8.8.8.8 | 192.168.2.13 | 0xe90a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:49.478566885 CET | 8.8.8.8 | 192.168.2.13 | 0xe90a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:49.487494946 CET | 8.8.8.8 | 192.168.2.13 | 0xe90a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:49.497117996 CET | 8.8.8.8 | 192.168.2.13 | 0xe90a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:50.409852028 CET | 8.8.8.8 | 192.168.2.13 | 0x1c31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:50.418358088 CET | 8.8.8.8 | 192.168.2.13 | 0x1c31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:50.426753998 CET | 8.8.8.8 | 192.168.2.13 | 0x1c31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:50.435205936 CET | 8.8.8.8 | 192.168.2.13 | 0x1c31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:50.444082975 CET | 8.8.8.8 | 192.168.2.13 | 0x1c31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:51.347357988 CET | 8.8.8.8 | 192.168.2.13 | 0xbab9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:51.356705904 CET | 8.8.8.8 | 192.168.2.13 | 0xbab9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:51.365657091 CET | 8.8.8.8 | 192.168.2.13 | 0xbab9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:51.374598980 CET | 8.8.8.8 | 192.168.2.13 | 0xbab9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:51.383872032 CET | 8.8.8.8 | 192.168.2.13 | 0xbab9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:52.518196106 CET | 8.8.8.8 | 192.168.2.13 | 0x3db2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:52.527456999 CET | 8.8.8.8 | 192.168.2.13 | 0x3db2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:52.536037922 CET | 8.8.8.8 | 192.168.2.13 | 0x3db2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:52.544442892 CET | 8.8.8.8 | 192.168.2.13 | 0x3db2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:52.552946091 CET | 8.8.8.8 | 192.168.2.13 | 0x3db2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:53.462874889 CET | 8.8.8.8 | 192.168.2.13 | 0xe019 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:53.471771002 CET | 8.8.8.8 | 192.168.2.13 | 0xe019 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:53.481924057 CET | 8.8.8.8 | 192.168.2.13 | 0xe019 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:53.490448952 CET | 8.8.8.8 | 192.168.2.13 | 0xe019 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:53.499222040 CET | 8.8.8.8 | 192.168.2.13 | 0xe019 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:54.414588928 CET | 8.8.8.8 | 192.168.2.13 | 0xab50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:54.423177004 CET | 8.8.8.8 | 192.168.2.13 | 0xab50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:54.433706045 CET | 8.8.8.8 | 192.168.2.13 | 0xab50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:54.442770958 CET | 8.8.8.8 | 192.168.2.13 | 0xab50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:54.452338934 CET | 8.8.8.8 | 192.168.2.13 | 0xab50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:55.376393080 CET | 8.8.8.8 | 192.168.2.13 | 0xa99c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:55.385189056 CET | 8.8.8.8 | 192.168.2.13 | 0xa99c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:55.393629074 CET | 8.8.8.8 | 192.168.2.13 | 0xa99c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:55.401922941 CET | 8.8.8.8 | 192.168.2.13 | 0xa99c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:55.410692930 CET | 8.8.8.8 | 192.168.2.13 | 0xa99c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:56.324543953 CET | 8.8.8.8 | 192.168.2.13 | 0xa426 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:56.333472967 CET | 8.8.8.8 | 192.168.2.13 | 0xa426 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:56.341855049 CET | 8.8.8.8 | 192.168.2.13 | 0xa426 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:56.350425005 CET | 8.8.8.8 | 192.168.2.13 | 0xa426 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:56.358408928 CET | 8.8.8.8 | 192.168.2.13 | 0xa426 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:57.284845114 CET | 8.8.8.8 | 192.168.2.13 | 0xb18d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:57.292990923 CET | 8.8.8.8 | 192.168.2.13 | 0xb18d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:57.301743984 CET | 8.8.8.8 | 192.168.2.13 | 0xb18d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:57.310364008 CET | 8.8.8.8 | 192.168.2.13 | 0xb18d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:57.319919109 CET | 8.8.8.8 | 192.168.2.13 | 0xb18d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:58.222865105 CET | 8.8.8.8 | 192.168.2.13 | 0xb71f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:58.231782913 CET | 8.8.8.8 | 192.168.2.13 | 0xb71f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:58.240271091 CET | 8.8.8.8 | 192.168.2.13 | 0xb71f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:58.249774933 CET | 8.8.8.8 | 192.168.2.13 | 0xb71f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:58.259490013 CET | 8.8.8.8 | 192.168.2.13 | 0xb71f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:59.180075884 CET | 8.8.8.8 | 192.168.2.13 | 0xcbc5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:59.188759089 CET | 8.8.8.8 | 192.168.2.13 | 0xcbc5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:59.197474003 CET | 8.8.8.8 | 192.168.2.13 | 0xcbc5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:59.205739021 CET | 8.8.8.8 | 192.168.2.13 | 0xcbc5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:58:59.214126110 CET | 8.8.8.8 | 192.168.2.13 | 0xcbc5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:00.134145021 CET | 8.8.8.8 | 192.168.2.13 | 0x51cc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:00.142848969 CET | 8.8.8.8 | 192.168.2.13 | 0x51cc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:00.150846004 CET | 8.8.8.8 | 192.168.2.13 | 0x51cc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:00.159698963 CET | 8.8.8.8 | 192.168.2.13 | 0x51cc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:00.168421984 CET | 8.8.8.8 | 192.168.2.13 | 0x51cc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:01.100836039 CET | 8.8.8.8 | 192.168.2.13 | 0xad39 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:01.108877897 CET | 8.8.8.8 | 192.168.2.13 | 0xad39 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:01.117042065 CET | 8.8.8.8 | 192.168.2.13 | 0xad39 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:01.125042915 CET | 8.8.8.8 | 192.168.2.13 | 0xad39 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:01.133263111 CET | 8.8.8.8 | 192.168.2.13 | 0xad39 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:02.046926975 CET | 8.8.8.8 | 192.168.2.13 | 0x60b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:02.055844069 CET | 8.8.8.8 | 192.168.2.13 | 0x60b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:02.064306021 CET | 8.8.8.8 | 192.168.2.13 | 0x60b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:02.072957993 CET | 8.8.8.8 | 192.168.2.13 | 0x60b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:02.081039906 CET | 8.8.8.8 | 192.168.2.13 | 0x60b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:03.002191067 CET | 8.8.8.8 | 192.168.2.13 | 0xba5a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:03.010859966 CET | 8.8.8.8 | 192.168.2.13 | 0xba5a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:03.019932985 CET | 8.8.8.8 | 192.168.2.13 | 0xba5a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:03.029400110 CET | 8.8.8.8 | 192.168.2.13 | 0xba5a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:03.037833929 CET | 8.8.8.8 | 192.168.2.13 | 0xba5a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:03.971833944 CET | 8.8.8.8 | 192.168.2.13 | 0xff9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:03.980901957 CET | 8.8.8.8 | 192.168.2.13 | 0xff9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:03.990987062 CET | 8.8.8.8 | 192.168.2.13 | 0xff9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:04.005763054 CET | 8.8.8.8 | 192.168.2.13 | 0xff9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:04.014370918 CET | 8.8.8.8 | 192.168.2.13 | 0xff9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:05.143455029 CET | 8.8.8.8 | 192.168.2.13 | 0x34a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:05.153019905 CET | 8.8.8.8 | 192.168.2.13 | 0x34a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:05.161436081 CET | 8.8.8.8 | 192.168.2.13 | 0x34a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:05.170301914 CET | 8.8.8.8 | 192.168.2.13 | 0x34a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:05.178647995 CET | 8.8.8.8 | 192.168.2.13 | 0x34a2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:06.100326061 CET | 8.8.8.8 | 192.168.2.13 | 0x3a21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:06.110048056 CET | 8.8.8.8 | 192.168.2.13 | 0x3a21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:06.118779898 CET | 8.8.8.8 | 192.168.2.13 | 0x3a21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:06.127676964 CET | 8.8.8.8 | 192.168.2.13 | 0x3a21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:06.136416912 CET | 8.8.8.8 | 192.168.2.13 | 0x3a21 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:07.047478914 CET | 8.8.8.8 | 192.168.2.13 | 0xb8d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:07.056358099 CET | 8.8.8.8 | 192.168.2.13 | 0xb8d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:07.065350056 CET | 8.8.8.8 | 192.168.2.13 | 0xb8d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:07.073842049 CET | 8.8.8.8 | 192.168.2.13 | 0xb8d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:07.082391977 CET | 8.8.8.8 | 192.168.2.13 | 0xb8d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:08.038299084 CET | 8.8.8.8 | 192.168.2.13 | 0x9d0e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:08.047897100 CET | 8.8.8.8 | 192.168.2.13 | 0x9d0e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:08.057964087 CET | 8.8.8.8 | 192.168.2.13 | 0x9d0e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:08.066581011 CET | 8.8.8.8 | 192.168.2.13 | 0x9d0e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:08.075980902 CET | 8.8.8.8 | 192.168.2.13 | 0x9d0e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:09.102463961 CET | 8.8.8.8 | 192.168.2.13 | 0x5ef7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:09.111543894 CET | 8.8.8.8 | 192.168.2.13 | 0x5ef7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:09.120742083 CET | 8.8.8.8 | 192.168.2.13 | 0x5ef7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:09.128943920 CET | 8.8.8.8 | 192.168.2.13 | 0x5ef7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:09.137288094 CET | 8.8.8.8 | 192.168.2.13 | 0x5ef7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:10.059535027 CET | 8.8.8.8 | 192.168.2.13 | 0x1413 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:10.069478035 CET | 8.8.8.8 | 192.168.2.13 | 0x1413 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:10.079134941 CET | 8.8.8.8 | 192.168.2.13 | 0x1413 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:10.088607073 CET | 8.8.8.8 | 192.168.2.13 | 0x1413 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:10.097774982 CET | 8.8.8.8 | 192.168.2.13 | 0x1413 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:11.021071911 CET | 8.8.8.8 | 192.168.2.13 | 0x6ecf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:11.030266047 CET | 8.8.8.8 | 192.168.2.13 | 0x6ecf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:11.039349079 CET | 8.8.8.8 | 192.168.2.13 | 0x6ecf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:11.048086882 CET | 8.8.8.8 | 192.168.2.13 | 0x6ecf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:11.056802988 CET | 8.8.8.8 | 192.168.2.13 | 0x6ecf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:12.175282001 CET | 8.8.8.8 | 192.168.2.13 | 0x6f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:12.184324980 CET | 8.8.8.8 | 192.168.2.13 | 0x6f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:12.193047047 CET | 8.8.8.8 | 192.168.2.13 | 0x6f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:12.202848911 CET | 8.8.8.8 | 192.168.2.13 | 0x6f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:12.211968899 CET | 8.8.8.8 | 192.168.2.13 | 0x6f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:13.115420103 CET | 8.8.8.8 | 192.168.2.13 | 0x2cac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:13.124907017 CET | 8.8.8.8 | 192.168.2.13 | 0x2cac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:13.134005070 CET | 8.8.8.8 | 192.168.2.13 | 0x2cac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:13.142728090 CET | 8.8.8.8 | 192.168.2.13 | 0x2cac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:13.153342009 CET | 8.8.8.8 | 192.168.2.13 | 0x2cac | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:14.076770067 CET | 8.8.8.8 | 192.168.2.13 | 0xac8d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:14.086143970 CET | 8.8.8.8 | 192.168.2.13 | 0xac8d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:14.095024109 CET | 8.8.8.8 | 192.168.2.13 | 0xac8d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:14.103880882 CET | 8.8.8.8 | 192.168.2.13 | 0xac8d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:14.112535954 CET | 8.8.8.8 | 192.168.2.13 | 0xac8d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:15.036746025 CET | 8.8.8.8 | 192.168.2.13 | 0x509e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:15.045212030 CET | 8.8.8.8 | 192.168.2.13 | 0x509e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:15.053349972 CET | 8.8.8.8 | 192.168.2.13 | 0x509e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:15.062124968 CET | 8.8.8.8 | 192.168.2.13 | 0x509e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:15.070626974 CET | 8.8.8.8 | 192.168.2.13 | 0x509e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.007576942 CET | 8.8.8.8 | 192.168.2.13 | 0x2e4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.017379999 CET | 8.8.8.8 | 192.168.2.13 | 0x2e4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.026159048 CET | 8.8.8.8 | 192.168.2.13 | 0x2e4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.035510063 CET | 8.8.8.8 | 192.168.2.13 | 0x2e4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.044579029 CET | 8.8.8.8 | 192.168.2.13 | 0x2e4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.966166973 CET | 8.8.8.8 | 192.168.2.13 | 0xd38a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.975739002 CET | 8.8.8.8 | 192.168.2.13 | 0xd38a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.984441996 CET | 8.8.8.8 | 192.168.2.13 | 0xd38a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:16.994956970 CET | 8.8.8.8 | 192.168.2.13 | 0xd38a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:17.006406069 CET | 8.8.8.8 | 192.168.2.13 | 0xd38a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:17.922061920 CET | 8.8.8.8 | 192.168.2.13 | 0x9238 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:17.932044029 CET | 8.8.8.8 | 192.168.2.13 | 0x9238 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:17.942141056 CET | 8.8.8.8 | 192.168.2.13 | 0x9238 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:17.951972008 CET | 8.8.8.8 | 192.168.2.13 | 0x9238 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:17.963068962 CET | 8.8.8.8 | 192.168.2.13 | 0x9238 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:18.876859903 CET | 8.8.8.8 | 192.168.2.13 | 0xe957 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:18.886240005 CET | 8.8.8.8 | 192.168.2.13 | 0xe957 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:18.895488024 CET | 8.8.8.8 | 192.168.2.13 | 0xe957 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:18.904627085 CET | 8.8.8.8 | 192.168.2.13 | 0xe957 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:18.913860083 CET | 8.8.8.8 | 192.168.2.13 | 0xe957 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:19.920512915 CET | 8.8.8.8 | 192.168.2.13 | 0xa750 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:19.930542946 CET | 8.8.8.8 | 192.168.2.13 | 0xa750 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:19.940411091 CET | 8.8.8.8 | 192.168.2.13 | 0xa750 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:19.950221062 CET | 8.8.8.8 | 192.168.2.13 | 0xa750 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:19.959659100 CET | 8.8.8.8 | 192.168.2.13 | 0xa750 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:20.870176077 CET | 8.8.8.8 | 192.168.2.13 | 0xeeb7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:20.879914999 CET | 8.8.8.8 | 192.168.2.13 | 0xeeb7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:20.889750957 CET | 8.8.8.8 | 192.168.2.13 | 0xeeb7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:20.899080992 CET | 8.8.8.8 | 192.168.2.13 | 0xeeb7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:20.909353018 CET | 8.8.8.8 | 192.168.2.13 | 0xeeb7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:21.818778038 CET | 8.8.8.8 | 192.168.2.13 | 0x5caa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:21.829081059 CET | 8.8.8.8 | 192.168.2.13 | 0x5caa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:21.838354111 CET | 8.8.8.8 | 192.168.2.13 | 0x5caa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:21.848768950 CET | 8.8.8.8 | 192.168.2.13 | 0x5caa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:21.859455109 CET | 8.8.8.8 | 192.168.2.13 | 0x5caa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:22.771373034 CET | 8.8.8.8 | 192.168.2.13 | 0x1713 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:22.782475948 CET | 8.8.8.8 | 192.168.2.13 | 0x1713 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:22.791800022 CET | 8.8.8.8 | 192.168.2.13 | 0x1713 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:22.801099062 CET | 8.8.8.8 | 192.168.2.13 | 0x1713 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:22.811449051 CET | 8.8.8.8 | 192.168.2.13 | 0x1713 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:23.732430935 CET | 8.8.8.8 | 192.168.2.13 | 0x77fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:23.742069960 CET | 8.8.8.8 | 192.168.2.13 | 0x77fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:23.751463890 CET | 8.8.8.8 | 192.168.2.13 | 0x77fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:23.760792971 CET | 8.8.8.8 | 192.168.2.13 | 0x77fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:23.769890070 CET | 8.8.8.8 | 192.168.2.13 | 0x77fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:24.691632986 CET | 8.8.8.8 | 192.168.2.13 | 0x39c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:24.701359034 CET | 8.8.8.8 | 192.168.2.13 | 0x39c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:24.711903095 CET | 8.8.8.8 | 192.168.2.13 | 0x39c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:24.722826004 CET | 8.8.8.8 | 192.168.2.13 | 0x39c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:24.732544899 CET | 8.8.8.8 | 192.168.2.13 | 0x39c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:25.647005081 CET | 8.8.8.8 | 192.168.2.13 | 0xacd4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:25.657133102 CET | 8.8.8.8 | 192.168.2.13 | 0xacd4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:25.667155027 CET | 8.8.8.8 | 192.168.2.13 | 0xacd4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:25.677575111 CET | 8.8.8.8 | 192.168.2.13 | 0xacd4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:25.687799931 CET | 8.8.8.8 | 192.168.2.13 | 0xacd4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:26.599369049 CET | 8.8.8.8 | 192.168.2.13 | 0xe5f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:26.609252930 CET | 8.8.8.8 | 192.168.2.13 | 0xe5f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:26.619388103 CET | 8.8.8.8 | 192.168.2.13 | 0xe5f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:26.630178928 CET | 8.8.8.8 | 192.168.2.13 | 0xe5f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:26.639852047 CET | 8.8.8.8 | 192.168.2.13 | 0xe5f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:27.565699100 CET | 8.8.8.8 | 192.168.2.13 | 0x1f30 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:27.578006983 CET | 8.8.8.8 | 192.168.2.13 | 0x1f30 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:27.589140892 CET | 8.8.8.8 | 192.168.2.13 | 0x1f30 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:27.599172115 CET | 8.8.8.8 | 192.168.2.13 | 0x1f30 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:27.609294891 CET | 8.8.8.8 | 192.168.2.13 | 0x1f30 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:28.524390936 CET | 8.8.8.8 | 192.168.2.13 | 0xce73 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:28.534780025 CET | 8.8.8.8 | 192.168.2.13 | 0xce73 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:28.545394897 CET | 8.8.8.8 | 192.168.2.13 | 0xce73 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:28.556781054 CET | 8.8.8.8 | 192.168.2.13 | 0xce73 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:28.566768885 CET | 8.8.8.8 | 192.168.2.13 | 0xce73 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:29.612482071 CET | 8.8.8.8 | 192.168.2.13 | 0x6743 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:29.621714115 CET | 8.8.8.8 | 192.168.2.13 | 0x6743 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:29.631052017 CET | 8.8.8.8 | 192.168.2.13 | 0x6743 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:29.640556097 CET | 8.8.8.8 | 192.168.2.13 | 0x6743 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:29.650067091 CET | 8.8.8.8 | 192.168.2.13 | 0x6743 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:30.554646015 CET | 8.8.8.8 | 192.168.2.13 | 0x6826 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:30.564657927 CET | 8.8.8.8 | 192.168.2.13 | 0x6826 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:30.574099064 CET | 8.8.8.8 | 192.168.2.13 | 0x6826 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:30.584266901 CET | 8.8.8.8 | 192.168.2.13 | 0x6826 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:30.594605923 CET | 8.8.8.8 | 192.168.2.13 | 0x6826 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:31.523020029 CET | 8.8.8.8 | 192.168.2.13 | 0xcf55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:31.532094955 CET | 8.8.8.8 | 192.168.2.13 | 0xcf55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:31.541623116 CET | 8.8.8.8 | 192.168.2.13 | 0xcf55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:31.551455021 CET | 8.8.8.8 | 192.168.2.13 | 0xcf55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:31.560717106 CET | 8.8.8.8 | 192.168.2.13 | 0xcf55 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:32.482238054 CET | 8.8.8.8 | 192.168.2.13 | 0x3996 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:32.491590977 CET | 8.8.8.8 | 192.168.2.13 | 0x3996 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:32.500015020 CET | 8.8.8.8 | 192.168.2.13 | 0x3996 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:32.509025097 CET | 8.8.8.8 | 192.168.2.13 | 0x3996 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:32.517944098 CET | 8.8.8.8 | 192.168.2.13 | 0x3996 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:33.449031115 CET | 8.8.8.8 | 192.168.2.13 | 0x304c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:33.458425045 CET | 8.8.8.8 | 192.168.2.13 | 0x304c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:33.468117952 CET | 8.8.8.8 | 192.168.2.13 | 0x304c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:33.477416992 CET | 8.8.8.8 | 192.168.2.13 | 0x304c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:33.486407042 CET | 8.8.8.8 | 192.168.2.13 | 0x304c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:34.414861917 CET | 8.8.8.8 | 192.168.2.13 | 0xe07f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:34.424549103 CET | 8.8.8.8 | 192.168.2.13 | 0xe07f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:34.434396982 CET | 8.8.8.8 | 192.168.2.13 | 0xe07f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:34.443649054 CET | 8.8.8.8 | 192.168.2.13 | 0xe07f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:34.453269005 CET | 8.8.8.8 | 192.168.2.13 | 0xe07f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:35.377063036 CET | 8.8.8.8 | 192.168.2.13 | 0xe1aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:35.386959076 CET | 8.8.8.8 | 192.168.2.13 | 0xe1aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:35.396964073 CET | 8.8.8.8 | 192.168.2.13 | 0xe1aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:35.406342983 CET | 8.8.8.8 | 192.168.2.13 | 0xe1aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:35.416515112 CET | 8.8.8.8 | 192.168.2.13 | 0xe1aa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:36.330267906 CET | 8.8.8.8 | 192.168.2.13 | 0xfaa9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:36.340807915 CET | 8.8.8.8 | 192.168.2.13 | 0xfaa9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:36.350452900 CET | 8.8.8.8 | 192.168.2.13 | 0xfaa9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:36.360207081 CET | 8.8.8.8 | 192.168.2.13 | 0xfaa9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:36.370130062 CET | 8.8.8.8 | 192.168.2.13 | 0xfaa9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:37.296492100 CET | 8.8.8.8 | 192.168.2.13 | 0x630b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:37.306035995 CET | 8.8.8.8 | 192.168.2.13 | 0x630b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:37.316339970 CET | 8.8.8.8 | 192.168.2.13 | 0x630b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:37.326129913 CET | 8.8.8.8 | 192.168.2.13 | 0x630b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:37.335568905 CET | 8.8.8.8 | 192.168.2.13 | 0x630b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:38.284210920 CET | 8.8.8.8 | 192.168.2.13 | 0x2f27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:38.294473886 CET | 8.8.8.8 | 192.168.2.13 | 0x2f27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:38.304800034 CET | 8.8.8.8 | 192.168.2.13 | 0x2f27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:38.314996958 CET | 8.8.8.8 | 192.168.2.13 | 0x2f27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:38.324978113 CET | 8.8.8.8 | 192.168.2.13 | 0x2f27 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:39.228338003 CET | 8.8.8.8 | 192.168.2.13 | 0x4e64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:39.238642931 CET | 8.8.8.8 | 192.168.2.13 | 0x4e64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:39.248545885 CET | 8.8.8.8 | 192.168.2.13 | 0x4e64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:39.258553028 CET | 8.8.8.8 | 192.168.2.13 | 0x4e64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:39.268999100 CET | 8.8.8.8 | 192.168.2.13 | 0x4e64 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:40.297411919 CET | 8.8.8.8 | 192.168.2.13 | 0xc9f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:40.307385921 CET | 8.8.8.8 | 192.168.2.13 | 0xc9f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:40.317054033 CET | 8.8.8.8 | 192.168.2.13 | 0xc9f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:40.326431036 CET | 8.8.8.8 | 192.168.2.13 | 0xc9f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:40.335524082 CET | 8.8.8.8 | 192.168.2.13 | 0xc9f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:41.249722004 CET | 8.8.8.8 | 192.168.2.13 | 0xad0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:41.258666992 CET | 8.8.8.8 | 192.168.2.13 | 0xad0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:41.268220901 CET | 8.8.8.8 | 192.168.2.13 | 0xad0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:41.277837038 CET | 8.8.8.8 | 192.168.2.13 | 0xad0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:41.287446022 CET | 8.8.8.8 | 192.168.2.13 | 0xad0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:42.201112986 CET | 8.8.8.8 | 192.168.2.13 | 0x85a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:42.211844921 CET | 8.8.8.8 | 192.168.2.13 | 0x85a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:42.221147060 CET | 8.8.8.8 | 192.168.2.13 | 0x85a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:42.230479002 CET | 8.8.8.8 | 192.168.2.13 | 0x85a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:42.239753008 CET | 8.8.8.8 | 192.168.2.13 | 0x85a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:43.184817076 CET | 8.8.8.8 | 192.168.2.13 | 0xa25c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:43.194617033 CET | 8.8.8.8 | 192.168.2.13 | 0xa25c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:43.203532934 CET | 8.8.8.8 | 192.168.2.13 | 0xa25c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:43.212724924 CET | 8.8.8.8 | 192.168.2.13 | 0xa25c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:43.221836090 CET | 8.8.8.8 | 192.168.2.13 | 0xa25c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:44.134924889 CET | 8.8.8.8 | 192.168.2.13 | 0x74d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:44.144035101 CET | 8.8.8.8 | 192.168.2.13 | 0x74d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:44.152749062 CET | 8.8.8.8 | 192.168.2.13 | 0x74d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:44.163057089 CET | 8.8.8.8 | 192.168.2.13 | 0x74d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:44.172610044 CET | 8.8.8.8 | 192.168.2.13 | 0x74d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:45.121033907 CET | 8.8.8.8 | 192.168.2.13 | 0x7c17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:45.130707979 CET | 8.8.8.8 | 192.168.2.13 | 0x7c17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:45.140016079 CET | 8.8.8.8 | 192.168.2.13 | 0x7c17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:45.148813963 CET | 8.8.8.8 | 192.168.2.13 | 0x7c17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:45.158588886 CET | 8.8.8.8 | 192.168.2.13 | 0x7c17 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:46.073797941 CET | 8.8.8.8 | 192.168.2.13 | 0x562d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:46.083044052 CET | 8.8.8.8 | 192.168.2.13 | 0x562d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:46.092876911 CET | 8.8.8.8 | 192.168.2.13 | 0x562d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:46.102515936 CET | 8.8.8.8 | 192.168.2.13 | 0x562d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:46.111963987 CET | 8.8.8.8 | 192.168.2.13 | 0x562d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:47.017848969 CET | 8.8.8.8 | 192.168.2.13 | 0xace6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:47.027498007 CET | 8.8.8.8 | 192.168.2.13 | 0xace6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:47.037425995 CET | 8.8.8.8 | 192.168.2.13 | 0xace6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:47.046953917 CET | 8.8.8.8 | 192.168.2.13 | 0xace6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:47.057055950 CET | 8.8.8.8 | 192.168.2.13 | 0xace6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:47.971193075 CET | 8.8.8.8 | 192.168.2.13 | 0x3be9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:47.981306076 CET | 8.8.8.8 | 192.168.2.13 | 0x3be9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:47.991027117 CET | 8.8.8.8 | 192.168.2.13 | 0x3be9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:48.000509977 CET | 8.8.8.8 | 192.168.2.13 | 0x3be9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:48.011009932 CET | 8.8.8.8 | 192.168.2.13 | 0x3be9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:48.918823957 CET | 8.8.8.8 | 192.168.2.13 | 0xaf7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:49.209964991 CET | 8.8.8.8 | 192.168.2.13 | 0xaf7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:49.221755028 CET | 8.8.8.8 | 192.168.2.13 | 0xaf7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:49.231735945 CET | 8.8.8.8 | 192.168.2.13 | 0xaf7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:49.242085934 CET | 8.8.8.8 | 192.168.2.13 | 0xaf7b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:50.146303892 CET | 8.8.8.8 | 192.168.2.13 | 0x1ded | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:50.156436920 CET | 8.8.8.8 | 192.168.2.13 | 0x1ded | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:50.166136026 CET | 8.8.8.8 | 192.168.2.13 | 0x1ded | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:50.175990105 CET | 8.8.8.8 | 192.168.2.13 | 0x1ded | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:50.185528994 CET | 8.8.8.8 | 192.168.2.13 | 0x1ded | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:51.107445002 CET | 8.8.8.8 | 192.168.2.13 | 0x9176 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:51.116914988 CET | 8.8.8.8 | 192.168.2.13 | 0x9176 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:51.126568079 CET | 8.8.8.8 | 192.168.2.13 | 0x9176 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:51.136025906 CET | 8.8.8.8 | 192.168.2.13 | 0x9176 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:51.145658970 CET | 8.8.8.8 | 192.168.2.13 | 0x9176 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:52.055517912 CET | 8.8.8.8 | 192.168.2.13 | 0xff83 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:52.065160990 CET | 8.8.8.8 | 192.168.2.13 | 0xff83 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:52.074747086 CET | 8.8.8.8 | 192.168.2.13 | 0xff83 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:52.083707094 CET | 8.8.8.8 | 192.168.2.13 | 0xff83 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:52.093213081 CET | 8.8.8.8 | 192.168.2.13 | 0xff83 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.012357950 CET | 8.8.8.8 | 192.168.2.13 | 0x4d03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.021063089 CET | 8.8.8.8 | 192.168.2.13 | 0x4d03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.029809952 CET | 8.8.8.8 | 192.168.2.13 | 0x4d03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.038996935 CET | 8.8.8.8 | 192.168.2.13 | 0x4d03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.048290968 CET | 8.8.8.8 | 192.168.2.13 | 0x4d03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.962043047 CET | 8.8.8.8 | 192.168.2.13 | 0xfb87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.971515894 CET | 8.8.8.8 | 192.168.2.13 | 0xfb87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.982079983 CET | 8.8.8.8 | 192.168.2.13 | 0xfb87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:53.991328001 CET | 8.8.8.8 | 192.168.2.13 | 0xfb87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:54.001395941 CET | 8.8.8.8 | 192.168.2.13 | 0xfb87 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:54.938021898 CET | 8.8.8.8 | 192.168.2.13 | 0x5350 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:54.947743893 CET | 8.8.8.8 | 192.168.2.13 | 0x5350 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:54.957164049 CET | 8.8.8.8 | 192.168.2.13 | 0x5350 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:54.966625929 CET | 8.8.8.8 | 192.168.2.13 | 0x5350 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:54.975656986 CET | 8.8.8.8 | 192.168.2.13 | 0x5350 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:55.916491032 CET | 8.8.8.8 | 192.168.2.13 | 0x624 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:55.926750898 CET | 8.8.8.8 | 192.168.2.13 | 0x624 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:55.937246084 CET | 8.8.8.8 | 192.168.2.13 | 0x624 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:55.947654963 CET | 8.8.8.8 | 192.168.2.13 | 0x624 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:55.958177090 CET | 8.8.8.8 | 192.168.2.13 | 0x624 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:56.878989935 CET | 8.8.8.8 | 192.168.2.13 | 0xef3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:56.889060974 CET | 8.8.8.8 | 192.168.2.13 | 0xef3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:56.899950027 CET | 8.8.8.8 | 192.168.2.13 | 0xef3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:56.910370111 CET | 8.8.8.8 | 192.168.2.13 | 0xef3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:56.921931028 CET | 8.8.8.8 | 192.168.2.13 | 0xef3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:57.836433887 CET | 8.8.8.8 | 192.168.2.13 | 0x1d6e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:57.846309900 CET | 8.8.8.8 | 192.168.2.13 | 0x1d6e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:57.855758905 CET | 8.8.8.8 | 192.168.2.13 | 0x1d6e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:57.865185976 CET | 8.8.8.8 | 192.168.2.13 | 0x1d6e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:57.874982119 CET | 8.8.8.8 | 192.168.2.13 | 0x1d6e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:58.797816992 CET | 8.8.8.8 | 192.168.2.13 | 0xe426 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:58.807914972 CET | 8.8.8.8 | 192.168.2.13 | 0xe426 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:58.817168951 CET | 8.8.8.8 | 192.168.2.13 | 0xe426 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:58.826782942 CET | 8.8.8.8 | 192.168.2.13 | 0xe426 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:58.837544918 CET | 8.8.8.8 | 192.168.2.13 | 0xe426 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:59.751885891 CET | 8.8.8.8 | 192.168.2.13 | 0x6a93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:59.760636091 CET | 8.8.8.8 | 192.168.2.13 | 0x6a93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:59.770214081 CET | 8.8.8.8 | 192.168.2.13 | 0x6a93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:59.779297113 CET | 8.8.8.8 | 192.168.2.13 | 0x6a93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 21:59:59.788393974 CET | 8.8.8.8 | 192.168.2.13 | 0x6a93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 22:00:00.700068951 CET | 8.8.8.8 | 192.168.2.13 | 0xd82e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 22:00:00.709085941 CET | 8.8.8.8 | 192.168.2.13 | 0xd82e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 22:00:00.718777895 CET | 8.8.8.8 | 192.168.2.13 | 0xd82e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 22:00:00.728126049 CET | 8.8.8.8 | 192.168.2.13 | 0xd82e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 29, 2024 22:00:00.737046003 CET | 8.8.8.8 | 192.168.2.13 | 0xd82e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 20:57:53 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/arm.elf |
Arguments: | /tmp/arm.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 20:57:54 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/arm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 20:57:54 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/arm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 20:57:54 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/arm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 20:57:54 |
Start date (UTC): | 29/10/2024 |
Path: | /tmp/arm.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |